Windows Analysis Report
RmjVbD9QNK.exe

Overview

General Information

Sample name: RmjVbD9QNK.exe
renamed because original name is a hash value
Original sample name: 207fd3471dc4f4fe474cf9f288e3b1c1.exe
Analysis ID: 1524317
MD5: 207fd3471dc4f4fe474cf9f288e3b1c1
SHA1: 40a907ec64d541305b5f8462f19a4c710528dcc1
SHA256: 1b621eb6ee7bcda09947de50eaf562020f5edb858d82f8d852dc67265f7e74c1
Tags: DCRatexeuser-abuse_ch
Infos:

Detection

DCRat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Yara detected DCRat
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Creates processes via WMI
Drops PE files to the user root directory
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: System File Execution Location Anomaly
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Process Start Locations
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: RmjVbD9QNK.exe Avira: detected
Source: C:\Users\Default\smss.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\Public\Videos\explorer.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: 0000001F.00000002.2316758525.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"SCRT": "{\"i\":\",\",\"w\":\"*\",\"d\":\"`\",\"v\":\" \",\"z\":\")\",\"1\":\"$\",\"O\":\">\",\"n\":\"%\",\"A\":\"#\",\"I\":\"-\",\"K\":\"~\",\"=\":\"@\",\"5\":\"^\",\"l\":\"&\",\"D\":\"!\",\"c\":\"_\",\"9\":\"<\",\"8\":\"|\",\"p\":\";\",\"2\":\"(\",\"R\":\".\"}", "PCRT": "{\"c\":\"(\",\"0\":\"~\",\"I\":\"!\",\"S\":\"*\",\"b\":\"%\",\"D\":\"$\",\"6\":\"&\",\"j\":\" \",\"p\":\"<\",\"i\":\"-\",\"w\":\".\",\"f\":\"@\",\"=\":\",\",\"y\":\")\",\"M\":\">\",\"X\":\"^\",\"x\":\"|\",\"l\":\";\",\"Q\":\"_\",\"e\":\"`\"}", "TAG": "", "MUTEX": "DCR_MUTEX-nfMbgM4TOAwhgI8HJeRM", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"searchpath": "%UsersFolder% - Fast"}, "AS": false, "ASO": false, "AD": false, "H1": "http://ch67763.tw1.ru/@==gbJBzYuFDT", "H2": "http://ch67763.tw1.ru/@==gbJBzYuFDT", "T": "0"}
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Program Files (x86)\MSECache\OfficeKMS\win7\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Program Files (x86)\Windows Defender\en-GB\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe ReversingLabs: Detection: 84%
Source: C:\Program Files\Windows Photo Viewer\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe ReversingLabs: Detection: 84%
Source: C:\Recovery\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Users\Default\AppData\Local\Microsoft\Windows\History\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Users\Default\Saved Games\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Users\Default\smss.exe ReversingLabs: Detection: 84%
Source: C:\Users\Public\Videos\explorer.exe ReversingLabs: Detection: 84%
Source: C:\Users\user\Downloads\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Users\user\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Windows\AppReadiness\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe ReversingLabs: Detection: 84%
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Assets\RuntimeBroker.exe ReversingLabs: Detection: 84%
Source: RmjVbD9QNK.exe ReversingLabs: Detection: 84%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\Default\smss.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: C:\Users\Public\Videos\explorer.exe Joe Sandbox ML: detected
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Joe Sandbox ML: detected
Source: RmjVbD9QNK.exe Joe Sandbox ML: detected
Source: RmjVbD9QNK.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\WindowsPowerShell\Configuration\Schema\24dbde2999530e Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\7-Zip\Lang\55b276f4edf653 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\Windows Photo Viewer\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\Windows Photo Viewer\74b655f41a3036 Jump to behavior
Source: RmjVbD9QNK.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Malware configuration extractor URLs: http://ch67763.tw1.ru/@==gbJBzYuFDT
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002E64000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Cursors\74b655f41a3036 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Media\74b655f41a3036 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\AppReadiness\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\AppReadiness\QWQpSrRPpykBmPKCQiELiILCQi.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\AppReadiness\74b655f41a3036 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Assets\RuntimeBroker.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Assets\RuntimeBroker.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Assets\9e8d7a4ca61bd9 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Code function: 0_2_00007FF848CB7363 0_2_00007FF848CB7363
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Code function: 7_2_00007FF848CC7363 7_2_00007FF848CC7363
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Code function: 9_2_00007FF848CD7363 9_2_00007FF848CD7363
Source: C:\Users\Default\smss.exe Code function: 31_2_00007FF848CB7363 31_2_00007FF848CB7363
Source: C:\Users\Default\smss.exe Code function: 34_2_00007FF848CC7363 34_2_00007FF848CC7363
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Code function: 35_2_00007FF848CE7363 35_2_00007FF848CE7363
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Code function: 37_2_00007FF848CC7363 37_2_00007FF848CC7363
Source: RmjVbD9QNK.exe Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: QWQpSrRPpykBmPKCQiELiILCQi.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: QWQpSrRPpykBmPKCQiELiILCQi.exe0.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: RuntimeBroker.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: QWQpSrRPpykBmPKCQiELiILCQi.exe1.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: RmjVbD9QNK.exe, 00000000.00000000.2189639898.0000000000582000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs RmjVbD9QNK.exe
Source: RmjVbD9QNK.exe Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs RmjVbD9QNK.exe
Source: RmjVbD9QNK.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: RmjVbD9QNK.exe, CX840FAVVdLFTsdtITi.cs Cryptographic APIs: 'TransformBlock'
Source: RmjVbD9QNK.exe, CX840FAVVdLFTsdtITi.cs Cryptographic APIs: 'TransformFinalBlock'
Source: RmjVbD9QNK.exe, eH1Qb6Y4iClQLMdHSXZ.cs Cryptographic APIs: 'CreateDecryptor'
Source: RmjVbD9QNK.exe, eH1Qb6Y4iClQLMdHSXZ.cs Cryptographic APIs: 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.evad.winEXE@30/55@0/0
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Program Files (x86)\windows defender\en-GB\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\Default\smss.exe Jump to behavior
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Mutant created: NULL
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\d6f442805f9cdd3ee750b86c40ec8585d24fdcc8
Source: RmjVbD9QNK.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: RmjVbD9QNK.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RmjVbD9QNK.exe ReversingLabs: Detection: 84%
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File read: C:\Users\user\Desktop\RmjVbD9QNK.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\RmjVbD9QNK.exe "C:\Users\user\Desktop\RmjVbD9QNK.exe"
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 11 /tr "'C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQi" /sc ONLOGON /tr "'C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 13 /tr "'C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 12 /tr "'C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQi" /sc ONLOGON /tr "'C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 5 /tr "'C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 6 /tr "'C:\Recovery\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQi" /sc ONLOGON /tr "'C:\Recovery\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 9 /tr "'C:\Recovery\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 13 /tr "'C:\Recovery\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQi" /sc ONLOGON /tr "'C:\Recovery\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 11 /tr "'C:\Recovery\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\windows defender\en-GB\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQi" /sc ONLOGON /tr "'C:\Program Files (x86)\windows defender\en-GB\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\windows defender\en-GB\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQi" /sc ONLOGON /tr "'C:\Users\Default User\Saved Games\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\Saved Games\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Users\Default\smss.exe C:\Users\Default\smss.exe
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe'" /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Users\Default\smss.exe C:\Users\Default\smss.exe
Source: unknown Process created: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe "C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe"
Source: unknown Process created: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe "C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe"
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\msecache\OfficeKMS\win7\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQi" /sc ONLOGON /tr "'C:\Program Files (x86)\msecache\OfficeKMS\win7\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\Default\smss.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\Default\smss.exe Section loaded: mscoree.dll
Source: C:\Users\Default\smss.exe Section loaded: kernel.appcore.dll
Source: C:\Users\Default\smss.exe Section loaded: version.dll
Source: C:\Users\Default\smss.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\Default\smss.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\smss.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\smss.exe Section loaded: uxtheme.dll
Source: C:\Users\Default\smss.exe Section loaded: windows.storage.dll
Source: C:\Users\Default\smss.exe Section loaded: wldp.dll
Source: C:\Users\Default\smss.exe Section loaded: profapi.dll
Source: C:\Users\Default\smss.exe Section loaded: cryptsp.dll
Source: C:\Users\Default\smss.exe Section loaded: rsaenh.dll
Source: C:\Users\Default\smss.exe Section loaded: cryptbase.dll
Source: C:\Users\Default\smss.exe Section loaded: sspicli.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: mscoree.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: apphelp.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: version.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: uxtheme.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: windows.storage.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: wldp.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: profapi.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: cryptsp.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: rsaenh.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: cryptbase.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: mscoree.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: version.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: uxtheme.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: windows.storage.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: wldp.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: profapi.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: cryptsp.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: rsaenh.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: cryptbase.dll
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\WindowsPowerShell\Configuration\Schema\24dbde2999530e Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\7-Zip\Lang\55b276f4edf653 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\Windows Photo Viewer\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Directory created: C:\Program Files\Windows Photo Viewer\74b655f41a3036 Jump to behavior
Source: RmjVbD9QNK.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: RmjVbD9QNK.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: RmjVbD9QNK.exe, eH1Qb6Y4iClQLMdHSXZ.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: RmjVbD9QNK.exe, WZFJHrEksZYQWHOYvfY.cs .Net Code: Lk0dqRE73b System.AppDomain.Load(byte[])
Source: RmjVbD9QNK.exe, WZFJHrEksZYQWHOYvfY.cs .Net Code: Lk0dqRE73b System.Reflection.Assembly.Load(byte[])
Source: RmjVbD9QNK.exe, WZFJHrEksZYQWHOYvfY.cs .Net Code: Lk0dqRE73b
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Code function: 0_2_00007FF848CB9258 pushfd ; ret 0_2_00007FF848CB9259
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Code function: 0_2_00007FF848CB00BD pushad ; iretd 0_2_00007FF848CB00C1
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Code function: 7_2_00007FF848CC9258 pushfd ; ret 7_2_00007FF848CC9259
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Code function: 7_2_00007FF848CC00BD pushad ; iretd 7_2_00007FF848CC00C1
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Code function: 9_2_00007FF848CD9258 pushfd ; ret 9_2_00007FF848CD9259
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Code function: 9_2_00007FF848CD00BD pushad ; iretd 9_2_00007FF848CD00C1
Source: C:\Users\Default\smss.exe Code function: 31_2_00007FF848CB00BD pushad ; iretd 31_2_00007FF848CB00C1
Source: C:\Users\Default\smss.exe Code function: 34_2_00007FF848CC00BD pushad ; iretd 34_2_00007FF848CC00C1
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Code function: 35_2_00007FF848CE9258 pushfd ; ret 35_2_00007FF848CE9259
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Code function: 35_2_00007FF848CE00BD pushad ; iretd 35_2_00007FF848CE00C1
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Code function: 37_2_00007FF848CC00BD pushad ; iretd 37_2_00007FF848CC00C1
Source: RmjVbD9QNK.exe, qMHRZowPAFQNo4wwSu.cs High entropy of concatenated method names: '_52U', 'YZ8', 'M5A', 'G9C', 'x2KkBsBM5uPk1NSi0pS', 'dW3aGsBJ8v0LJ2NGdBI', 'uwD31FBbrhClu8JTJ70', 'j9wIreBXBD65UuhQKHc', 'qxiow9B0gqK9PjbTf7o', 'fuSGgKBoZdGA2IS04aB'
Source: RmjVbD9QNK.exe, Ui2Ap9MJ31SSmOuCUT.cs High entropy of concatenated method names: '_8Ok', 'YZ8', 'InF', 'G9C', 'KkM9YOB9TMvBcy89KUp', 'k7xPpZBQ4GDBTC7mjNj', 'T14TFrBUveZj5jcQmgM', 'PUM9dwBWxCrjbuUgZfS', 'rUmb1LBe0sb90rsML6o', 'Upie8QBtlZhNNF1Gj0M'
Source: RmjVbD9QNK.exe, KtwyhfQOsQMpNyPkVYd.cs High entropy of concatenated method names: 'gHL', 'YZ8', 'vF9', 'G9C', 'XydaIv1IEfSra8U9rRb', 'SvMxl215Olojfcv1o4i', 'dKmMGZ1jx3IoQ8KHi6a', 'rs7v3Z1hsG9ApewM9AY', 'Le8uel1Zhx60fZCkG74', 'r0dO1a1urWf6QtrFuE5'
Source: RmjVbD9QNK.exe, z2Iwf3daGWsjdoDKr3P.cs High entropy of concatenated method names: 'OQiBNTXvrp', 'mImB7uG3a7', 'PNIBMIPWhW', 'Aru5yvv8M3SjLM7nBtI', 'UlhMbKvlp1E8tcqlZ8O', 'zDZfLrvHpwhaER9qy1o', 'B77Kw2vOpTbGVul8e6t', 't2T5pWvpaDEOkG8HfCT', 'vYiQ4VvPvdDmKwVoQAv', 'lZGyLkvDW9Il31N99H1'
Source: RmjVbD9QNK.exe, grNOmZQhtA166jhDmcT.cs High entropy of concatenated method names: 'GvP', 'YZ8', 'bp6', 'G9C', 'oi1kOVAyLHB3aFlFDQ5', 'jsWlbDAcjXMbxWATwP1', 'Y5NjrCAV0Vq0L2Wssme', 'qA1mRUAKOqDSVPS3UQU', 'rMZettA3ANZwSa5niau', 'TAajiYAnRJgs8BBGJmA'
Source: RmjVbD9QNK.exe, XMVWmJYKJt1AB1vagq.cs High entropy of concatenated method names: 'aWm4JKJt1', 'alwOAt4xPqlAEm56fK', 'LCJWf8skrepasfygsC', 'TUVSnUkKTv42T3BEgY', 'ayv1MimJMHramTxyc5', 'GoMyUIC81vsyVXsG9u', 'zD0EOdNKC', 'DSgd3wO9Q', 'UIL85Nu48', 'GhMyCW1fp'
Source: RmjVbD9QNK.exe, jA0B0PYeqdtiWFPJV5c.cs High entropy of concatenated method names: 'kHa2ROnntWqMm', 'Q1eC5B89XCJAmFAenbq', 'AfiF8i8QTuyOVxOvYcl', 'T9F4628UGp89RfTuo57', 'm7hfn48WqMxWuSkSFag', 'mqPdhL8e1vLBoP44r8I', 'F5OZy08N3TKNHuKrQA0', 'vGOrTq8xLRonCIq1uOa', 'lFCZws8tT9p74NsnSjv', 'PAELo58GpAy7eMDpW6m'
Source: RmjVbD9QNK.exe, fuo2Xl3wSpQjc3vP36.cs High entropy of concatenated method names: 'T43', 'YZ8', '_56i', 'G9C', 'hb2qBDrTJvWhf1bvL91', 'wBZRNsrwLbX1kxCasaa', 'ta6bpIrFXvGEEYKKycn', 'ke0ZYorNLGDJ8RlrPBt', 'TL8E6qrxfcngqXgWDcw', 'pfZKDDr9NyHL7dmrw2U'
Source: RmjVbD9QNK.exe, v66CPgyjNx0NN4tLgi9.cs High entropy of concatenated method names: 'EKKWbnwFd6', 'bVRWPjGYqp', 'iJ4WgeFhN5', 'e7vWLAQG7N', 'fPkWDiYq0o', 'a83e4IcZijoMfaNnp52', 'YOckvgcje4kCWNIwNvI', 'H7OaJRchIFReVDv777C', 'QTXn7acuiqhIYf5tyfn', 'kX5gJQcq6YftIn2dB3K'
Source: RmjVbD9QNK.exe, qi6FswylluKOG7Eh0wQ.cs High entropy of concatenated method names: 'cQnIVRGTZ0', 'QqMVbdcXhE66Q0mfQP8', 'eBtss0cJj18Rei9GJoK', 'GyDv0IcbTb5nNo76W3x', 'pIHOOoc05kOYPjekOvv', 'ERdJwRcoijS0rdeMgdC', 'rxaFpTczNVPfiQIjqxN'
Source: RmjVbD9QNK.exe, FjSp2nAEAXsumKQweuN.cs High entropy of concatenated method names: 'eAkGBJeOWQ', 'chAGk6Sh2J', '_8r1', 'fCWGHmSUPB', 'sHMGeZNgJ5', 'BV8Gf33lHu', 'xUmGZthame', 'YRxIku3Q7RHuRJpMZxT', 'uGJQ0L3UGE5fCmKDmAt', 'Q2LVXf3WbysbSDyRgBC'
Source: RmjVbD9QNK.exe, zTOusRdL9SRixbyr9A9.cs High entropy of concatenated method names: 'sg9', 'WgvWcbTI0p', 'rbCkw3rlsv', 'PKMWnYtEQB', 'Trri4qLHmywd2XiQKUc', 'xdmFU5LOdJgkNUcuhh9', 'S8jLQlLp1rAJT8Atv2r', 'GEsSq2L8TyujUqE2RP5', 'DUe9hbLlIJxN4HRbQus', 'P8WOeZLPjqGeBDTRSLk'
Source: RmjVbD9QNK.exe, krVtiqQQ3i2ocWvakty.cs High entropy of concatenated method names: 'tO4', 'YZ8', '_4kf', 'G9C', 'z3jxQqatkxMITyeasJO', 'cLrEcTaGPLoBUc2R1Rn', 'zauqYvavaXqfWQgiICg', 'wZKAQ2a27RCvYYWwTxx', 'gHFSTOaLOkSBf9emhk9', 'w5jyYxaRIj453dW3RmL'
Source: RmjVbD9QNK.exe, PfU3J4QlJkIl4ERi9FL.cs High entropy of concatenated method names: 'UMTQU1OWhs', 'xbO5rv6IwobGqEmvSqO', 'MMx29Y65JSRAE9wRWRV', 'mlj4mV6LS6lgVXQsBP4', 'ArLi016RGIej6USMBuL', 'kqepiQ6jA9YLSi0CA5c', 'QLw', 'YZ8', 'cC5', 'G9C'
Source: RmjVbD9QNK.exe, DWmoTFykwIEtu4CqhSS.cs High entropy of concatenated method names: 'jQwWrrchs6', 'NRlWujlCqG', 'RQ8Rf8yMMeyLyfBd1ru', 'huQaeGyJWsAQs1HU1TF', 'gUoKajyblZb5xVcujGf', 'DfZdasyXDaR8NdJquOK', 'K5ie8Ty0HYMFfNWiTi1', 'im1IGwyojUCKWPRar2K', 'zVhHq0yzXXUEdttIU1p', 'rqtHKScf6lVNYCw55Uu'
Source: RmjVbD9QNK.exe, hTrmw88w2OWyyg28SWh.cs High entropy of concatenated method names: 'ICU', 'j9U', 'IBK', '_6qM', 'Amn', 'Mc2', 'og6', 'z6i', '_5G6', 'r11'
Source: RmjVbD9QNK.exe, isdmHaA0NH7m0l9cjNp.cs High entropy of concatenated method names: 'IGD', 'CV5', 'YvFGW937m5', '_3k4', 'elq', 'hlH', 'yc1', 'Y17', '_2QC', 'En1'
Source: RmjVbD9QNK.exe, aF5hfBElP6eT7qqDTYR.cs High entropy of concatenated method names: 'RVFyt5hfBP', 'JCoOINU0YD6SS6ScAlc', 'JGmJMQUofjOhU6tfNSB', 'KUS1wVUbXSQQo5nTlvS', 'JLy5cGUXo4RDCXSkCfa', 'UGAEcNUzAaP0rNMKK03', 'SbTrdqWf8NONFlSlM4x', 'PQtgUpWgtoW9S8wLuWf', 'BfcjF0WrHulD7PPGdTb', 'IkwyI0WYWyLtqiG1SV6'
Source: RmjVbD9QNK.exe, RFd1MaQCkIYxUtZjWhe.cs High entropy of concatenated method names: 'mPdQtgPU7p', 'bEZc371W2QksobBpSVM', 'zO1Sfx1esVqGT5u899d', 'frR61r1QXOk9p552CUk', 'xRThS61U3dR5yQaAuSS', 'URcoSQ1tf1IXxBAZ3qM', 'hXhfeP1G6xUQVPrncM7', 'bI8cM11vGVPrTnG80DT', 'oMPGHV127fG5KrPiIbr', 'f28'
Source: RmjVbD9QNK.exe, DO6uCeEoEPNq4uRWJh9.cs High entropy of concatenated method names: '_0023Nn', 'Dispose', 'a0mylMyjUv', 'KuiyJCKO6u', 'reEynPNq4u', 'PWJyoh9fGK', 'nISyb4mVBg', 'QgApjhWAJupRnLgWXGt', 'iwN2BrW6fdHMgoMyQSc', 'B48HF3WdFkYmCJ1xWow'
Source: RmjVbD9QNK.exe, Y2VNUWQqAd5RtKxY7ic.cs High entropy of concatenated method names: 'rU3', 'YZ8', 'M54', 'G9C', 'fkCB4LdKoyOkve0c8iK', 'hJqMl5d3s0SAgkvVh1t', 'BpqEPAdnHd7IlnxgYwd', 'LBVXiNdi3nMLKmVNZm5', 'EaTHhxd7soFD6mxvM4d', 'GAsabsdSrQrNOZSfuVC'
Source: RmjVbD9QNK.exe, YpfHBBycQoHmKwGXqGm.cs High entropy of concatenated method names: '_14Y', 'b41', 'D7Y', 'xMq', 'i39', '_77u', '_4PG', '_5u8', 'h12', '_2KT'
Source: RmjVbD9QNK.exe, pfp2ixQTjoHFT9tGbYg.cs High entropy of concatenated method names: '_2WU', 'YZ8', '_743', 'G9C', 'z8bRPuTaX22HBfikqLo', 'eO8pmjTd5h4HrpToAph', 'ChveDET1oykUtMQCiA5', 'zs6hOwTAJgbekf082qE', 'UN9dSoTECuVclSoBNnb', 'OvhIw0TBwxk6wDnXDPu'
Source: RmjVbD9QNK.exe, wFC57rNpLbqWUoGYtF.cs High entropy of concatenated method names: 'kcq', 'YZ8', '_4bQ', 'G9C', 'SqFm4dBaZRKI2YmnrDm', 'hleg7nBdf7FbfTYDQTS', 'f3RmqAB1XO6cuGSZ72Z', 'u57UgFBAbVr2tE2UTMV', 'aOjWfsB6cY1IYIJgbyS', 'pfVitpBTikSXmu8f6cZ'
Source: RmjVbD9QNK.exe, NUdZkuKY7Ci9s0YUfh.cs High entropy of concatenated method names: '_52Y', 'YZ8', 'Eg4', 'G9C', 'kVeP5VYAx', 'IJbVsdrtNaBnCH7q769', 'YXOFqErGauvTjuVhdmB', 'JJKq8srvjTshoL31Nvw', 'uOSoJZr2i47qsbKMeuu', 'E1eJXTrLDv3EDD2EnvO'
Source: RmjVbD9QNK.exe, Ja6XLv8yLdmWckOvVlB.cs High entropy of concatenated method names: 'KRnfSwnO1c', 'ISjhxM5exINuPYN8atw', 'vrUUK55trPgbjydajmE', 'W6uZ6s5U3QMIpQPdrIr', 'CTGmfA5WRDPkKvp2aut', 'GUmHFWux63', 'GVaHKiqt5o', 'LwlHvDn6NV', 'teVHxvCdkS', 'Qw6HlQa7xH'
Source: RmjVbD9QNK.exe, CX840FAVVdLFTsdtITi.cs High entropy of concatenated method names: 'IYEI2YQSFR', 'PQ2IRXnhL2', 'qAkIiDUKiu', 'yyoINs7hCw', 'Qa7I7nBWL3', 'HymIMDua7E', '_838', 'vVb', 'g24', '_9oL'
Source: RmjVbD9QNK.exe, Knvs4PLdgPU7p138qp.cs High entropy of concatenated method names: '_66K', 'YZ8', 'O46', 'G9C', 'jT5rMQETt8ktnabWhEo', 'Ae56sdEwRy3uhqsFLjn', 'XWSswAEF3XGaYbjyLeE', 'puS7KIENvP6QQoASQ9x', 'EQUloqExstNUp7gWi1k', 'vexr7tE9vUBoKBlqcyZ'
Source: RmjVbD9QNK.exe, H63tQ9y50LaBGZjEwkI.cs High entropy of concatenated method names: 'aGoI86wQZu', 'tv1IyEwJna', 'eaXIAryGRI', 'MVyIY2veLf', 'X7wIBDLwAq', 'H6SIkOtwRK', 'YKVIHlu2QN', 'UmjIeoAExn', 'xiaIf6OPZa', 'LVgIZM3JXv'
Source: RmjVbD9QNK.exe, iLAjTJT8hg7w4pxx3u.cs High entropy of concatenated method names: '_468', 'YZ8', '_2M1', 'G9C', 'RwJpIPEWdsaRmWni8Zk', 'STNffdEeswCr1rXIlYD', 'sAi1RMEtufx9rb6ZQRB', 'TmmlmCEGQnQxkanehY2', 'QELOnhEvXdveq3tpSli', 'fGsxLtE2HaVxkql8FYQ'
Source: RmjVbD9QNK.exe, QOTnK4Q1HsmgwvqRMjd.cs High entropy of concatenated method names: 'Pi8ECfkG5F', 'b3StcHwaXuR8g6vtacO', 'j0LvqEwdo2C5tfyMe9c', 'oDq7NMwEQmhPvsqXopG', 'hZ27ohwBHnIXHvpHBOo', 'Mx2QVPw1cVO6s5LEeOl', '_5q7', 'YZ8', '_6kf', 'G9C'
Source: RmjVbD9QNK.exe, WrkTyMAK60KYFPNZq0u.cs High entropy of concatenated method names: '_159', 'rI9', '_2Cj', 'thIjIX7V4V', 'lB1jGj2YNH', 'rvSjjBS1Zy', 'SGuj3gbwmP', 'j3KjhGq75G', 'WC9jtRkbVw', 'OxaoNMicteGQWOOR09x'
Source: RmjVbD9QNK.exe, enu0hRdCofoacE4Oj7v.cs High entropy of concatenated method names: 'A1tk9XKP03', 'vc8kaQZ8Wc', 'KfRkSjBsYj', 'zi93Js27GbMYK1u72GZ', 'V4IH7D2n6mFJ9umQIs7', 'rZVVlL2iJk9gQvtsQhZ', 'VN2nPR2SNqY6TKZRfWp', 'y3KkAtAH20', 'd5jkYWhm1f', 'LohkBI3xgk'
Source: RmjVbD9QNK.exe, wK2AN4yFwMP8NTq1gpR.cs High entropy of concatenated method names: 'H4qWiaCYjn', 'B9MWNKANoX', 'ps9W7ppECT', 'pJZor7c35xvvo7wZCpl', 'vl7XMdcVdsunN9uP0iW', 'NUktkJcK48ZBEBQbjpJ', 'sFSQ4qcnGEfM4dE5bnN', 'wTsOK5civFaoUP66cyy', 'TXYpELc7k3xFvv0jnNr', 'H0ifgjcSNYkGQUTyqjA'
Source: RmjVbD9QNK.exe, pHwtipQerkV4B29NE0M.cs High entropy of concatenated method names: '_6U6', 'YZ8', '_694', 'G9C', 'wo8rS3dtIDLwBN0ldja', 'P8bBmBdGhjlm88THh88', 'VgvR5rdvEGFktM3PTJu', 'HTcXiWd2vEE80qEemL8', 'qqORnadLFBiE4JxfCDL', 'io35VUdRQZyDvaoPaM0'
Source: RmjVbD9QNK.exe, XIB8vLEPP56wndE2I6p.cs High entropy of concatenated method names: 'DwyABsueJU', 'zhHAkqZUtN', 'YujBm1WJSB4YaXcnPkk', 'HUXVRdWb22ZO3HqBNyL', 'CMvvUNWDC3itUym1duZ', 'WxodVnWMO8P164oGgkg', 'm98ASyk8cS', 'dc1hRCefPhkgitmbWRV', 'tIjwjKege0sE5niXBmD', 'qutrvEWoiVxcD2hDhws'
Source: RmjVbD9QNK.exe, zZSaY8ybG81Hj13Cdjq.cs High entropy of concatenated method names: 'gcxf0gVBfe0DKU5bsyr', 'oVujeGVaod5XQ8NU0oA', 'niiiDpVYjYCrs6N2fre', 'pwQwBtVELoixSvM36aJ', 'aMogE7VdmLC23tkyYvV', 'tt4QFXV10OMT0UoWjZS', 'LSdSZ8VAYcQoTwOim2Z'
Source: RmjVbD9QNK.exe, h9AYMZdQJSg6s1XrRXi.cs High entropy of concatenated method names: 'tnCYt9lNy3', 'uLtYFgyd6K', 'dGHYKb7xrb', 'cy5YvCVj5o', 'VngFg0ezhSq7L5wD0Yt', 'K5Tqw8e06YC5f1uOEbT', 'mK9gUEeox2rTSTHwuLn', 'MmV59KtfR9A4QTn5rP7', 'DLgTkhtgpT3NhWpRT5D', 'UTXG1HtrO7XSiJq5miV'
Source: RmjVbD9QNK.exe, q9NIpXQofr7a1b8e47k.cs High entropy of concatenated method names: 'uCGQwNHTSv', 'BwC6dC6cmMB2J2rRwWA', 'gsXy5f6VS1dIvFEb2W6', 's5lypH6CCjbShrHwkVP', 'Mkp1qq6ywMu4HDnGam1', 'BQWRRf6KnsYEX3l29Q9', '_3Xh', 'YZ8', '_123', 'G9C'
Source: RmjVbD9QNK.exe, aVfC0gEraZL6nvYJmNf.cs High entropy of concatenated method names: 'uoH84P6ZfR', 'XCa8q58wov', 'BWHyXW9I0R04Et7bD9C', 'gviGkQ95wAST3kWJh4m', 'HWKZh99LyCNRSsSB5dn', 'FaXI389Re7CTOSQv7mG', 'aMdBep9jVbZnemQUBni', 'r9TJPU9hJkNi8i9rbF6', 'qhjcbJ9Zf0rmXwtN6pu', 'T4UBPr9uWiUC9PM4Yws'
Source: RmjVbD9QNK.exe, gpvJg3AjCxlKTrJyjRf.cs High entropy of concatenated method names: 'D4M', '_4DP', 'HU2', '_4Ke', '_5C9', '_7b1', 'lV5', 'H7p', 'V5L', '_736'
Source: RmjVbD9QNK.exe, eL0Hgsd8Nfy75rPt2Qc.cs High entropy of concatenated method names: 'CQtYL4x6P9', 'WMNYD5L50V', 'XixYTUdris', 'qImY25T6tQ', 'BDKYRVWGVO', 'Sc5Yi2yYbM', 'hV0d0GtuHJYv4uvpVyB', 'Kqsn9WthS0brLhTrp89', 'RyqdROtZupYmqp7im3O', 'FTROgTtq87s1osNDjp2'
Source: RmjVbD9QNK.exe, pJjMvKQIQc9ex0RoUZy.cs High entropy of concatenated method names: 'p23', 'YZ8', 'Gog', 'G9C', 'uxv0Ed1lYsMCy6RUQDo', 'GdOHW81Hs3UZwRaPeWv', 'HVgiie1OQfCr9b8v7Rm', 'gC8OLo1phIv35h8Ik4u', 'ndc0Ca1P8FEEgrEP6Sn', 'RJsgv01DStpTXdxxsRK'
Source: RmjVbD9QNK.exe, QDOctWQsHLlw68xa6Oq.cs High entropy of concatenated method names: 'yiQ', 'YZ8', '_5li', 'G9C', 'AQJ4JG1fsaV1t6jWQZa', 'aAQKlt1gTkn3rAh3mHI', 'cQ0YD11rapDjwIMf1Rr', 'milMm21Y5IFFx0eHsfE', 'vCngWx1ELOcG43WxEjE', 'xx5prH1B5cmr4LAsZ7B'
Source: RmjVbD9QNK.exe, S0LCsOypq6pxZTxm9Xg.cs High entropy of concatenated method names: 'G0MI37VnbO', 'AMXIhAVXta', 'F8e', 'bLw', 'U96', '_71a', 'O52', 'mhNIt7Ga38', '_5f9', 'A6Y'
Source: RmjVbD9QNK.exe, fVSunjQgv9v1oaMhLuv.cs High entropy of concatenated method names: 'KAFEQQNo4w', 'XSuEEJLP82', 'WjBEdsGuYW', 'k8jjPi6Prk2cUf8dny5', 'jEgQb86DClgfgZtvvL8', 'hXHieb6Oeqx3g0s0duT', 'SQW18i6pR0cqrjOZZ2b', 'f98DLc6MVB0H7CC02DQ', 'KuG6Rf6JiS4FeWsK9Y6', 'k10jOs6bhBuVlQ9dj02'
Source: RmjVbD9QNK.exe, zn1Ng9xMd4MOVKQ5d1.cs High entropy of concatenated method names: 'g25', 'YZ8', '_23T', 'G9C', 'tHaDwvyjm', 'YpWwFyrCr7vJ7uFOpyI', 'VQfydjryOGrpVsnGtLO', 'kvEV8Xrc7VS4Bl4lfIU', 'Uqj8mIrVYarvc2IFYqG', 'EeA1JyrKRydZEE2Vvna'
Source: RmjVbD9QNK.exe, lKEYBJATcC0PyLneq1U.cs High entropy of concatenated method names: 'PJ1', 'jo3', 'SSItks6egN', 'I0ktHplywW', 'aZRtegxFwY', 'EC9', '_74a', '_8pl', '_27D', '_524'
Source: RmjVbD9QNK.exe, viqR7TA7WlT5gakiySf.cs High entropy of concatenated method names: 'kNctXiVFCE', '_1kO', '_9v4', '_294', 'aWut01wAZL', 'euj', 'rWetWCtVSB', 'uTQtI9s8DK', 'o87', 'iNotGL7PeG'
Source: RmjVbD9QNK.exe, hu7n2J8kRyRsALGbu32.cs High entropy of concatenated method names: 'uxk', 'q7W', '_327', '_958', '_4Oz', 'r6z', 'r7o', 'Z83', 'L5N', 'VTw'
Source: RmjVbD9QNK.exe, Gb3QSpAOMQMmqXaNbOP.cs High entropy of concatenated method names: 'HxnGrFNe6T', 'erfGuCRtQZ', 'B8hGOBTqen', 'tHiGXOovJB', 'kOiG0GkD7J', 'eICU5A3XAdptb68cmOT', 'u0932130yqlGx5LokD7', 'E8fvJc3oeyaj7VgfY4t', 'teZiuX3zapD2TaGw85X', 'u0JW6vnfjHJtvcGqOtS'
Source: RmjVbD9QNK.exe, f498ykEp8cSMocW7WhN.cs High entropy of concatenated method names: 'AgXYIAnVKV', 'ne2U2Bepi82DBMoIOKs', 'eVXmMieH7CHKE6qDrq7', 'KeoOPIeO3bjJf2OF9gC', 'IjgEt3ePx65sZ55OMgu', 'slOkqTeDUfsXbjfpev7', 'q3UYmKmoQ4', 'w3sYCruC9D', 'tqcYrYVneJ', 'IjXYuipUXi'
Source: RmjVbD9QNK.exe, OVPslTEqmuBvj3BZNVI.cs High entropy of concatenated method names: 'M1Cd18KlEt', 'bxGYZVxYkFhxiprnSs0', 'o2WPraxEHu73HPeXLjf', 'JtsVDZxgN91kNMmb9FF', 'MqH6phxr4edtdFvQkNB', 'TkhVYqxB3G3Qafagera', 'g4ZaSGxarLUADSpxBhH', 'lhVJ2WxdFM6iLMU0HIC', 'dBW8HOx1Qn6xtYyd5Gh', 'NKByLoxATuTbLCqLkij'
Source: RmjVbD9QNK.exe, Q1UZW7QFqlpjoKil3XP.cs High entropy of concatenated method names: 'tsQQ2Wr55V', 'xjrR3i6r0PrIDH6VmN2', 'DRujOA6YAwpohw8o4Ve', 'BmZ7s46fkpbEho5tH0d', 'v0tHDw6g17Q33B9KLnD', 'hfFFX76EwlGXv1FEdKt', 'CPo0lL6BR7x57FYdUs6', 'VeCyYH6a440rL0xUqsJ', 'Y9JQi31SSm', 'BAPyx76AMMAxfvQlJE1'
Source: RmjVbD9QNK.exe, O4H1yrdZCmjduJBctOf.cs High entropy of concatenated method names: '_223', 'tUcgEQvWEie3UvEd6ms', 'iyW33ZveIFhBoJ4rAkM', 'RNtErwvtP8ipLZlYPR2', 'WLMNCwvGO3ttvhBnrqZ', 'FWJt1avve2fjeXyXVk1', 'KHxRliv2FsBsgtpkg7p', 'abPdK8vLpTHP6y0HrGK', 'bqR1JRvRfydJqcjFySu', 'JEOtXNvIgxDQigTbg09'
Source: RmjVbD9QNK.exe, ciL6Xqd187HX0whvHqL.cs High entropy of concatenated method names: 'nSvqC8IcqX570XymFJS', 'lUOV4ZIVxS6CByQkieq', 'Molp6nICfUPL1I43UZ6', 'ciD4p3IycIAqCRpteTh', 'IWF', 'j72', 'wiPHSGQgAV', 'uwyHsDLr32', 'j4z', 'DZaHmqDt2c'
Source: RmjVbD9QNK.exe, mcjZWVJXw5lYuV2wES.cs High entropy of concatenated method names: '_3OK', 'YZ8', '_321', 'G9C', 'ly3Tn3r0aOtvyq8mZCZ', 'Ko3PTOroEm7nfwZWtkv', 'nxTXuirzaT9hpGxRqOq', 'Dm1EHpYfJkjKZMcfjki', 'OgSQo3YgF8tFAWdm3b5', 'iZajOUYrIl5GrwWld8s'
Source: RmjVbD9QNK.exe, w3Xc8Q8uZ8WcPfRjBsY.cs High entropy of concatenated method names: 'oM6Zx9OtqD', 'oRiZlc5Hsd', 'qHaZJNH7m0', 'G9cZnjNpPf', 'Bj3Zo5K9ER', 'CtZMVFjCswMCFXAG8hP', 'X7LrpnjyCiJZ8VmNOEk', 'lDjrl1j4BbdGSRyAm7l', 'I9ZLqGjmMwBWHX2hxi2', 'GYYajdjcycMHs7B9LXP'
Source: RmjVbD9QNK.exe, IppUFEQjqPbRGurXNGA.cs High entropy of concatenated method names: 'Ai7', 'YZ8', '_56U', 'G9C', 'QXOqef1owjsnvFWPPkD', 'oHdK2w1zqsqDIrujK1N', 'Bhg7lqAfpLFkOthny2b', 'HkXNAKAgW73v4KLoCYE', 'rtojouArV4olbhH85PB', 'z3xOsgAYpswfKrG6LVv'
Source: RmjVbD9QNK.exe, MCBygjRaKVMPcKkCGf.cs High entropy of concatenated method names: 'P37', 'YZ8', 'b2I', 'G9C', 'W7lLSWE7yaR8UPwtJv1', 'jicb1pESUnPLcA2hG3L', 'D0sNkfE8ZlVqeH2ohWQ', 'OO7VYTEld2Zt4fsP4PZ', 'ho0P2dEHb7ZD83OsWXY', 'v4XZPtEOQd4hGxc31hP'
Source: RmjVbD9QNK.exe, LAuR808ZHE6GnKVLv6c.cs High entropy of concatenated method names: 'xodfJxMWtj', 'XqufniJtv2', 'OM0foLCsOq', 'WpxfbZTxm9', 'vgifP9AYBN', 'B1WKi55o2pAHKrSf24R', 'fdg8pO5zSBa5dexSjIn', 'rJ1BRK5XZtqPLSZDyQD', 'AjNYv350PLqeOVe24Sc', 'l7COSMjfA0E9cp5jDfA'
Source: RmjVbD9QNK.exe, JA2tt01h7uCGNHTSvd.cs High entropy of concatenated method names: '_88Z', 'YZ8', 'ffV', 'G9C', 'eJ6FUABS7WK82vOk5F6', 'UG3SH9B8sY4kplETCmV', 'zCin1uBlA2CsmDYpVwd', 'T6BA41BHEYI6k8wmRWO', 'qJpCHpBO3Ttn37hcLrJ', 'jWyhp6Bp7Xn7089aXRx'
Source: RmjVbD9QNK.exe, xofbPPdqFPLOfMruGvN.cs High entropy of concatenated method names: 'Tb2BDU3CTC', 'kHuBTBY5L2', 'cpeB2cNkvQ', 'hu7BRn2JRy', 'OaJhWjvmhcRgfAclxkm', 'kkVei6vCiiLiN1wyDFB', 'iOJCEUvyvNYqCHwZ0Wo', 'zSQkfQvkKrnxQJIcnOj', 'vAN4pJv46whZwpbKwk4', 'YMF1R3vc2Dxp5ekc6b5'
Source: RmjVbD9QNK.exe, k5vlPFQNwaisZTRCcRJ.cs High entropy of concatenated method names: '_625', 'YZ8', '_9pX', 'G9C', 'wx5rpLTvK9tvD0sv18a', 'EOwp1GT2Jw1C7IetZfd', 'hhOgrZTL0DuaVCTA9ct', 'VqqSRrTR6KB4R4p3Abd', 'APMAJvTISuifmhmqlWc', 'Qlh18fT5tSIRJQEHrx4'
Source: RmjVbD9QNK.exe, ikjxCw8WOJyToLMQZc1.cs High entropy of concatenated method names: '_45b', 'ne2', '_115', '_3vY', 'Tpw4VedfxK', '_3il', 'cKL4QWpZTx', 'nf44EPWeud', '_78N', 'z3K'
Source: RmjVbD9QNK.exe, ef6MvhQRdMjOQyB4ce9.cs High entropy of concatenated method names: 'b7UEeLNktX', 'qDeEf0JTHq', 'gWXKJTTw7FYFYa4Bc9J', 'HsK9MNT6y346FGZYpH1', 'eYnC4XTTX77pBUyujcG', 'cqgtrdTFAJ8kXwLjexa', 'g6GyZVTNEXTgOE9ei7J', 'wNhoBVTxDku6oiQ7er5', 'pHfHdST9O9bEaviNn1Z', 'NdQuKOTQjOXp7gUYSir'
Source: RmjVbD9QNK.exe, ved2DQQyosll5LB2fvY.cs High entropy of concatenated method names: 'K55', 'YZ8', '_9yX', 'G9C', 'qArVCRa8dM91NoNNymr', 'cXBoUIal3iacoDV1Mh7', 'kE66AMaH1kxRIIAXJXM', 'FyHY0faOLJr1AhZxD1Z', 'xXoumoapgEcnCWgMJJx', 'VKOQhUaP7DqCQEuEdVk'
Source: RmjVbD9QNK.exe, zlRN6SAndANKMDEdatH.cs High entropy of concatenated method names: 'woGho1p7tV', 'hA1mnD7ql7RS0xxqBjR', 'xlQST77sDnNDSC6LUxM', 'iVlKXX7ZTDhp9u87yAj', 'bOudjB7u9v8THF8Wr31', '_1fi', 'Mmh3MsHU2e', '_676', 'IG9', 'mdP'
Source: RmjVbD9QNK.exe, Pr9HGtdNo8ZT1KQHOgb.cs High entropy of concatenated method names: '_9YY', '_57I', 'w51', 'REAW2Bc4F0', '_168', 'Ys0jDXR53B5tJJrG4IK', 'xtkR6iRjBtfrtCyT3ow', 'NU25LURhBXOK0V7wSnk', 'rbymtKRZaUj2HoHT2IO', 'QnxG8gRu9SWbY4ImDGt'
Source: RmjVbD9QNK.exe, xYki5nEhbE0lP4KxhYp.cs High entropy of concatenated method names: 'k5Y8wNaRBW', 'gkG8poxaHp', 'AVV8zfC0ga', 'lL6yVnvYJm', 'RftyQhn5dE', 'DOayEXxgic', 'YgnydKWAQP', 'p55y8Npkdw', 'tS1yyaQumd', 'jmIM6ZQJ285btryrKeX'
Source: RmjVbD9QNK.exe, bumdrxEX93ncbTNjv4o.cs High entropy of concatenated method names: 'Dwm8uKj46F', 'vgu8OaHghm', 'bP08XDyBIJ', 'C6f80CMH0A', 'ni58WueM3v', 'qKiOmpQf8Jh1GFPI9jA', 'R646PwQgm5EyZCLY1gc', 'pUxOoj9o4GFHwPvUyjZ', 'WkaJMc9zaEXwLyq0reb', 'OP1ECEQrJ1TwjuAhcon'
Source: RmjVbD9QNK.exe, o1oVfcAAqBPfSYvbhhe.cs High entropy of concatenated method names: 'Qkp', '_72e', 'R26', '_7w6', 'Awi', 'n73', 'cek', 'ro1', '_9j4', '_453'
Source: RmjVbD9QNK.exe, maYuKW87NtD11d10iPG.cs High entropy of concatenated method names: 'P29', '_3xW', 'bOP', 'Th1', '_36d', 'KJVq95cKWB', 'aJNqa8wDk4', 'r8j', 'LS1', '_55S'
Source: RmjVbD9QNK.exe, I6T5jRURcT9UMT1OWh.cs High entropy of concatenated method names: 'pHw', 'YZ8', 'v2R', 'G9C', 'bB28GRBZpVlmVp31aC2', 'WjqFoJBuKyBa8MpAK1C', 'v8xuGGBqy9LVEG9SR5m', 'BI28nWBsUpQarq81lx9', 'OtevSjBkYeU96Cn49VS', 'O4t6OQB49v5VfKyOV1q'
Source: RmjVbD9QNK.exe, JSAkMCQZek6cZYmG7JN.cs High entropy of concatenated method names: 'd43', 'YZ8', 'g67', 'G9C', 'itBvgMdhwlweFZHGoCj', 'YLtV8fdZA2RoEJGpEnu', 'usDrpmdumqArSwRtSav', 'WSXTjydqBciMMDqJcho', 'OTVbT0dsxH7p8fjYZ3t', 'SB0R84dkCP8AsIfDSU2'
Source: RmjVbD9QNK.exe, TpwedfAxxKEKLWpZTx9.cs High entropy of concatenated method names: 'W7K9GK7E1dra5NPcfxw', 'xRB9IU7BuqU3csfXRxQ', 'UpVZhl7rk7JiMovLV1D', 'MRaCol7YCWg3Y1vwFvY', 'bvMjlhB20O', 'WM4', '_499', 'ITYjJma534', 'DZ5jn85sLq', 'Iw3jokklx5'
Source: RmjVbD9QNK.exe, yaDbtR81i4CTKqahUTl.cs High entropy of concatenated method names: 'WqV9I4aFCr', 'oXI9jY225y', 'ElA94DdY1Z', 'veU9qH18Rh', 'RTq99PChqX', 'VMn9aGZAhq', 'veL9SIHQa3', 'XBc9sccnj2', 'qsm9mp664r', 'IHR9Cx5u6N'
Source: RmjVbD9QNK.exe, y6my3vYI94dhO4Ytqse.cs High entropy of concatenated method names: 'ObxKWE3MUM', 'mEpKIWUuar', 'QMmKGgwlJS', 'MAYKjC3MoI', 'r8wK39En5i', 'UdAKhcKPmo', 'FcyKt2BC7u', 'SQOKFb5Xhj', 'x5vKKZBin6', 'bxXKvTZVlO'
Source: RmjVbD9QNK.exe, qKGhVZAh5WiuphexP0Q.cs High entropy of concatenated method names: 'wudjk4ECXd', 'bopjHAwQ9C', 'RibjeblSEh', '_3Gf', '_4XH', '_3mv', '_684', '_555', 'Z9E', 'XBsjfSSakm'
Source: RmjVbD9QNK.exe, aYAxghCao3FSri4wk4.cs High entropy of concatenated method names: '_0023C', 'IndexOf', '_0023D', 'Insert', '_0023E', 'RemoveAt', '_0023F', 'get_Item', '_0023G', 'set_Item'
Source: RmjVbD9QNK.exe, s8KlEtQMOWAitYA8siW.cs High entropy of concatenated method names: '_7v4', 'YZ8', '_888', 'G9C', 'klEag1TkTgIwF8DQlqR', 'EfoT10T4SdQOKhs3yAx', 'E7KmaWTmnxrnMGpBVWW', 'buVApFTCiEtHIlcE8aD', 'rqv10HTyHP45kr6xVFc', 'v0WsImTcms56a5lWW8j'
Source: RmjVbD9QNK.exe, DhDc3xdTHWBKW7ZakDm.cs High entropy of concatenated method names: '_5u9', 'CFIWGVZRiw', 'T12HVoUhCV', 'eGTWJlNLGL', 'mMhtTKLX15CVOA4fXOk', 'vadlRrL0Qrnsb8bWEE3', 'iYEpq2LofRvWbG8kM7c', 'x69iwyLJPCs1XOCuDeV', 'KeTib8LbS2lo8U1tPUC', 'ggoOIjLzm76crwyikEV'
Source: RmjVbD9QNK.exe, XtMmGB8mMf5bGpau244.cs High entropy of concatenated method names: '_7zt', 'HY8ZCRgAFt', 'fvZZrQn0C5', 'nYQZudgkxW', 'fOqZOO0nNd', 'O1gZXYMMui', 'Xf8Z0EbLs1', 'X4gCHvjLtTwUGntyeBc', 'bHilLJjRs6aOu70Do5P', 'wcTwhZjvSkamVbmLZbb'
Source: RmjVbD9QNK.exe, GgBESAAICtaBTEqWq2R.cs High entropy of concatenated method names: '_7tu', '_8ge', 'DyU', '_58f', '_254', '_6Q3', '_7f4', 'B3I', '_75k', 'd4G'
Source: RmjVbD9QNK.exe, VCi3vfEEiPupp46d7hG.cs High entropy of concatenated method names: 'wndEijbvZm', 'y0NENFd1Ma', 'hIYE7xUtZj', 'xheEMBVjAO', 'jYqEclZ2rx', 'GraEUnLJPa', 'CowbL1FWayOubtgibpo', 'akxsdgFeg3uJeuJSJmg', 'axmxqOFQnHcDHrq56ah', 'TOffrOFUb5AyrICPfwX'
Source: RmjVbD9QNK.exe, BnyoyYdH8J5AYXHB3ET.cs High entropy of concatenated method names: 'XopBxPImLh', 'aAJBlpdvOA', 'vdNBJWm5Q8', 'oDWo5avx9fFyEq41psO', 'kbvIuqvFMA7y8q0RbOn', 'DKOjJDvNcQWVbFx1S5A', 'qb8iePv9U9k5NUf3BNf', 'PyMB9wEqaJ', 'CnkBak7XV2', 'UwvBSATlJN'
Source: RmjVbD9QNK.exe, PyKqLREmr1mNtSy3eq8.cs High entropy of concatenated method names: 'EwDdzGsgT1', 'com8VXgqZs', 'baT8QUWacu', 'PZB8ED58N6', 'U3t8dxHxiO', 'NnK884Hsmg', 'Yvq8yRMjdg', 'RuH8AjnKtr', 'Q088YD1YPF', 'kS48B50smN'
Source: RmjVbD9QNK.exe, AKtAH28S085jWhm1fLo.cs High entropy of concatenated method names: 'w0rZ8LiI3a', 'sUmZy2NgPY', 'eWgZAZbVD8', 'gLQcG0jUl2ZfEq3Vu1s', 'DFdFtPjWh0yxmg3UxEt', 'NIEIjhj9LVGoIHo1By9', 'EGaQSVjQKbiH0W5wrSA', 'Bqgxe1jeisZxQSxLYNK', 'G4AE66jtGqkSFOZ9yQb', 'J3axlEjG1hl5ZCYL3vV'
Source: RmjVbD9QNK.exe, lchbseG0XV3vVkmwS7.cs High entropy of concatenated method names: 'mEolmA2He', 'PX5JD8k6T', 'elCnbnPoP', 'ClNxQRgVsC0tWrQlKqI', 'ilPLQcgyLbrSSfeFuP1', 'feDuKOgctySXWcBp903', 'mExvTUgKByKDtc2ysCS', 'MPoKI8g3C31EEqgVcTi', 'FkMm1Egn7idaWBNMTbl', 'dgJkGqgiTAoCow7jBhQ'
Source: RmjVbD9QNK.exe, O97hoOX4uSOay8u9qa.cs High entropy of concatenated method names: 'jkLWw4nEr', 'EBFIyFwlQ', 'aIDGgEFWl', 'ctdj4GVGc', 'uC53GwYIu', 'gt8hw3eT9', 'envtXqnw3', 'aii08lg136pbK1H2ikn', 'nmSH1rgApM8jvL0DxIm', 'MQYrLtg634aT5YTI1OF'
Source: RmjVbD9QNK.exe, v0kVfVdRbuTbvemJlUK.cs High entropy of concatenated method names: 'oYo', '_1Z5', 'hMUW69bpnR', 'MBKH83cPLq', 'XnmWjc6IS0', 'QrVMY2RNdiAb9HOX2kj', 'N4pCqxRxslEsYLKCu8T', 'PRIJ06R9cuQJwyogMwp', 'xuFWWIRQkbLNMJ8M5Hy', 'mAyAEcRUeeNRni5TJys'
Source: RmjVbD9QNK.exe, K6ZfR6EVCa58wovBEED.cs High entropy of concatenated method names: 'OSNEImXwAM', 'lYJEGgTRJl', 'pHwEjtiprk', 'dMYHHBw4YkdUrDuKand', 'cOdme4wmLmNQ3td8Wsd', 'b5hIBqwC6hX1T6jHxUK', 'eAhRgIwyR67KuhBjSnY', 'bmGKghwcmSZ0lUbcOO6', 'gETWjqwVB6hBV0h96td', 'QDrNDCwsupLRJU8uvqQ'
Source: RmjVbD9QNK.exe, mWyPdtydchQWrL8qEos.cs High entropy of concatenated method names: 'GByQwF4LiZ82iDYr9GD', 'pqYk1u4R3t6y5jVXAL3', 'f8Px8o4vlvcYcXkTCvO', 'QJgNPt42oH7RMgZfDgk', 'chNrW8n9w3', 'uQlAe04jgCauwmJMHiL', 'YbHbtB4h4Ww4IaKOcZo', 'OPwrnD4IImNTtdt52Ko', 'phSaRL45cnorMwOdbd9', 'h6K57n4ZyKojWAVCfHy'
Source: RmjVbD9QNK.exe, eH1Qb6Y4iClQLMdHSXZ.cs High entropy of concatenated method names: 'EB77DD8j2eQTbraNGCu', 'lZAxy78h1C1vplPO4La', 'DXv4HB8IWpsdayIhH2P', 'P3xUt885q0WHlg0NEJS', 'bUlKq3nMPD', 'VdF2sT8qXqFGb4hUqLT', 'D9MHBX8ssHecNEk8ty5', 'dY8YvZ8kgFN9qdq8k05', 'ERwWXy84tZn7N6QYKAS', 'P0Nk9k8mBVu08IO3SLX'
Source: RmjVbD9QNK.exe, s2vXkJdOkk5qQsXnmaM.cs High entropy of concatenated method names: '_525', 'L97', '_3t2', 'UL2', '_6V2', '_968', 'txRJjaLNkXpUknAgbLg', 'Q9L6bsLxW01wbg0T8AV', 'GxUaFdL9geM2M6tWjxY', 'm58YwdLQyX4ILaPtQ4c'
Source: RmjVbD9QNK.exe, vtfX9eo5F1sPmXjJup.cs High entropy of concatenated method names: '_59M', 'YZ8', '_1zA', 'G9C', 'cmSZtaYy6PJBgkQi7xh', 'z5wdfpYcID5buA1rHyl', 'NZApvFYV53eRB2KiSV9', 'HTRxN4YKe955CqLlBrl', 'teF2WGY3mMgnPhyEjQo', 'SSvpXpYnwyk1Mlj2PG8'
Source: RmjVbD9QNK.exe, oMU15syv30AvNERAxwU.cs High entropy of concatenated method names: 'fA3WcAuQRJ', 'HKPWUFiTts', 'qgDW536M51', 't38W167koU', 'sYtW6QNFy6', 'a7rWwf1xiJ', 'IIMdJmcHbtt5Ee1kTHC', 'We0PNec8hGmfQAsKWNO', 'MWmiBbcldbuOJc7UwXE', 'EG14SAcO4WrAnkiepeO'
Source: RmjVbD9QNK.exe, xIPWhW8ewt56yVjUo8T.cs High entropy of concatenated method names: '_4J6', '_5Di', '_1y5', '_77a', '_1X1', '_7fn', 'OUK', '_8S4', 'wUn', '_447'
Source: RmjVbD9QNK.exe, FErZwndzfwg8u3Rlljn.cs High entropy of concatenated method names: 'mwkH3Trmw8', 'OOWHhyyg28', 'pWhHtWjvU2', 'y23mlYInBLaNXCbZOIP', 'LAHcXAIiK5DMAXemDh7', 'YHcvOCIKCyca8l8CWKV', 'Mf5MDxI3pt5yuks74Jj', 'eoRR43I7pMv06eWxwFX', 'Q11yICISh3YX3wWW2aZ', 'tJrM8YI8dOplOE39FQG'
Source: RmjVbD9QNK.exe, UqYyBjQ0l0UHTe2KEIg.cs High entropy of concatenated method names: 'kNf', 'YZ8', 'U31', 'G9C', 'HsGkAM1CnuB3tR6cmDp', 'LPQKTn1y2mJaDx56kgX', 'LFE3lt1cxiMfEO9CHo8', 'j2xLDq1VM6gP6nFTwfw', 'aMDlDf1KnpkA4npYWFn', 'AZbUrJ13sxRMfkaPS2u'
Source: RmjVbD9QNK.exe, uIn0Y1QdkMtmuguC5M6.cs High entropy of concatenated method names: 'R1x', 'YZ8', '_8U7', 'G9C', 'y4tEiOaqeCutjSOjOYM', 'LGCCEras0PLN0tKUmCh', 'bF7ABHakeVhHMf0Edjh', 'TfKJpXa4s7ymAfjMLbk', 'mFc8OOam2rGJvwMdGs0', 'fu4Ac1aCUUBaWDXvaYp'
Source: RmjVbD9QNK.exe, EW3csx8jeI0XXj7OGDH.cs High entropy of concatenated method names: 'SxL4xLM9Ds', 'Xjc4lf3S1y', 'F8D4JLjlPP', 'bts4n1wEYb', 'Guv4oYOqiS', 'Hr3vNehtmUQGieQUqrw', 'H2b0DPhW1oFs9kxy9tp', 'bAOPRmheiqPD8AX2mOh', 'yHNDudhGWlDrRcWhtOp', 'LN1oyohvRMFVInpZ5sS'
Source: RmjVbD9QNK.exe, CiUycJ8UhJbLts3u1cv.cs High entropy of concatenated method names: 'uWLqwd3U4e', 'Lp7ql2P5d3', 'Us9qJVe3BM', 'YEjqnq0mLr', 'Y1QqoZYrw5', 'CUuqb5gHF4', 'xKdqPRc8k9', 'TWkqg1TqGy', 'GBgqLO0VJ9', 'jNJqDvwYlc'
Source: RmjVbD9QNK.exe, Fr4IhXESGKI5L3XwXPY.cs High entropy of concatenated method names: 'qiWdw80sZc', 'MRJdpkNXn1', 'QQl2dMxtLlhHh9Pjw8B', 'MV6SnHxGlwhb4jcr90L', 'tGAMhRxvDp70lyEm5id', 'KhrLNyx2hBW5wQSHE7v', 'G6fNbAxLq4RO5tTDhCw', 'Tc4VSMxRgOKb1kd5mwa', 'nJglA0xIYucsQjqS5eJ', 'H6WjuBx5G0dDZbB6wKJ'
Source: RmjVbD9QNK.exe, gCeqHgP1FPLWpAlwTG.cs High entropy of concatenated method names: '_23T', 'YZ8', 'ELp', 'G9C', 'yBJ7VVYb4AbHWFkMo86', 'CqHNpTYXkh8uO3XjviD', 'q3aBa5Y0nNrOoSTSJlP', 'hpwve2Yog52iAsWVFRM', 'byf7DjYzJYlRfKaxsGk', 'B9AMMjEffXv88nm1L3G'
Source: RmjVbD9QNK.exe, p6LISads9UJuDEVSdu3.cs High entropy of concatenated method names: 'Xt5Bc6yVjU', 'I8TBUKeMYm', 'WknB51tjPj', 'Tq9B1KLAuR', 'e0HB6E6GnK', 'sPSbx32aSHyhgvCTkxu', 'caGUQ62db303bFYMVd0', 'gI3NYk2E0iDVMehhxsT', 'qu0yVC2BAh3Djwcbimi', 'lmfqvv21clDy6Gh2Cqs'
Source: RmjVbD9QNK.exe, Ux5clrQknwvVIWqY1UA.cs High entropy of concatenated method names: '_3fO', 'YZ8', '_48A', 'G9C', 'bNi9stddG51MnmQ3nlQ', 'Hy23tud10eDLnrvU5J3', 'RWOjhadAR1fRh5nPlRg', 'ylZbCad6QlSVnQAtllK', 'CFt8pWdTm7phPqXliyb', 'pWgtSVdwe3eaK2pdYCV'
Source: RmjVbD9QNK.exe, bVLbcHQpiENdlW8fZjA.cs High entropy of concatenated method names: 'PmqEXpJ2Ux', 'VclE0rnwvV', 'xWqEWY1UAI', 'nVekblwTDsTgl9LqJR2', 'AnP0cOwAdAXlVohWQXs', 'FVOkBZw6AbvtnXGVqBl', 'AdNDdlwwPf6FvBOKrR8', 'PYOCFSwFh7ifUjMZnBI', 'WfCi14wN367Ibou1Kib', 'x06isLwxqRtRmoP1UBP'
Source: RmjVbD9QNK.exe, WZFJHrEksZYQWHOYvfY.cs High entropy of concatenated method names: 'uu5dvq6LvR', 's6bdxUeam9', 'TAVdlSunjv', 'nv1dJoaMhL', 'tvgdnylccu', 'Bnodo5qJrq', 'rTXdbwYBUh', 'bNWIGVNIMWjQtP02QTd', 'sOCg2rNLb64OCSswWdf', 'A2qAKgNRIUjxKYIpLZh'
Source: RmjVbD9QNK.exe, VOcfZ7zi0eYtdao5AA.cs High entropy of concatenated method names: 'Y29', 'YZ8', 'jn6', 'G9C', 'GyW2axaYCbeYCKwgqWs', 'rxsZgCaErRNrJTFVN61', 'wM03e2aBTYgqcyHqAAS', 'gUgC8SaaoDMf84hKeX2', 'wMAYwDadIm7wM9hVZEv', 'H7NpFra1sjuC4lFMnYN'
Source: RmjVbD9QNK.exe, DWeNlBy6ibfmExs8Hn9.cs High entropy of concatenated method names: 'q4Y', '_71O', '_6H6', 'GMHI09c0Rr', '_13H', 'I64', '_67a', '_71t', 'fEj', '_9OJ'
Source: RmjVbD9QNK.exe, hG5FQiQYDuwV5l0nEKm.cs High entropy of concatenated method names: '_6H9', 'YZ8', '_66N', 'G9C', 'UCnghMaJeFcWENM1gKO', 'amR8ZVabhBGY97lr63e', 'LlmSjtaXvBjBNmpnbIK', 'BoANcRa05pmCM4bkeMj', 'SHgwNaaokxBTS2rfFc4', 'r1VQ3WaztpuaACIs4gi'
Source: RmjVbD9QNK.exe, SYIo35dMXdKddiNDslx.cs High entropy of concatenated method names: '_3VT', 'O5t', '_1W5', 'NLbHecCh9G', 'CdIW7MfJcq', 'FkLHfBoGSU', 'DlJWNh32df', 'UXorQ7RVwvB1sRAgary', 'dUlvt5RKGvoeEVOgqew', 'BtSt1ERy7jecMXOnMak'
Source: RmjVbD9QNK.exe, zLCWweQad3gN0wRWYML.cs High entropy of concatenated method names: '_981', 'YZ8', 'd52', 'G9C', 'JCpFHSdD6yQZO8JELtZ', 'c2ht4hdM4f6sq85e27l', 'qsBpdjdJWsQF9BNII6L', 'eiQW8QdbtEWF2agKZag', 'qc4aoHdXEojICDQbw0A', 'ys54IUd06RUJbS6D1X2'

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\Default\smss.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\Public\Videos\explorer.exe Jump to dropped file
Source: unknown Executable created and started: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe
Source: unknown Executable created and started: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\Default\Saved Games\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Program Files (x86)\Windows Defender\en-GB\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\Default\smss.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Recovery\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Program Files (x86)\MSECache\OfficeKMS\win7\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\AppReadiness\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\user\Downloads\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\user\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\Default\AppData\Local\Microsoft\Windows\History\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Assets\RuntimeBroker.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Program Files\Windows Photo Viewer\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\Public\Videos\explorer.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Program Files (x86)\Java\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\Default\smss.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\user\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\AppReadiness\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Assets\RuntimeBroker.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\Default\smss.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File created: C:\Users\user\QWQpSrRPpykBmPKCQiELiILCQi.exe Jump to dropped file
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "QWQpSrRPpykBmPKCQiELiILCQiQ" /sc MINUTE /mo 11 /tr "'C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe'" /f
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\smss.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Memory allocated: CA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Memory allocated: 1A900000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Memory allocated: 1070000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Memory allocated: 1ACD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Memory allocated: 2D00000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Memory allocated: 1AF60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\smss.exe Memory allocated: 2AC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\smss.exe Memory allocated: 1AAC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\smss.exe Memory allocated: 5F0000 memory reserve | memory write watch
Source: C:\Users\Default\smss.exe Memory allocated: 1A4A0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Memory allocated: D60000 memory reserve | memory write watch
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Memory allocated: 1A970000 memory reserve | memory write watch
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Memory allocated: EA0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Memory allocated: 1AB20000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Code function: 0_2_00007FF848CB9DE0 sldt word ptr [eax] 0_2_00007FF848CB9DE0
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\smss.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\smss.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Window / User API: threadDelayed 1814 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Window / User API: threadDelayed 570 Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Window / User API: threadDelayed 364 Jump to behavior
Source: C:\Users\Default\smss.exe Window / User API: threadDelayed 367 Jump to behavior
Source: C:\Users\Default\smss.exe Window / User API: threadDelayed 364
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Window / User API: threadDelayed 366
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Window / User API: threadDelayed 363
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe TID: 6160 Thread sleep count: 1814 > 30 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe TID: 6540 Thread sleep count: 570 > 30 Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe TID: 5956 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe TID: 3180 Thread sleep count: 364 > 30 Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe TID: 5712 Thread sleep count: 128 > 30 Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe TID: 5512 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe TID: 6784 Thread sleep count: 325 > 30 Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe TID: 6784 Thread sleep count: 235 > 30 Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe TID: 4432 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Default\smss.exe TID: 7256 Thread sleep count: 367 > 30 Jump to behavior
Source: C:\Users\Default\smss.exe TID: 1248 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Default\smss.exe TID: 2716 Thread sleep count: 364 > 30
Source: C:\Users\Default\smss.exe TID: 7136 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe TID: 5908 Thread sleep count: 366 > 30
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe TID: 6436 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe TID: 7148 Thread sleep count: 363 > 30
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe TID: 7156 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Default\smss.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Default\smss.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\smss.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\smss.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Thread delayed: delay time: 922337203685477
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: jC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vid_31bf3856ad364e35_10.0.19041.546_none_58a869077fc6e2f7
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: pC:\Windows\WinSxS\amd64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.19041.867_none_b57fce26790eec13
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-m..lebrowser.resources_31bf3856ad364e35_10.0.19041.1_en-us_4373d0692dcd3a06
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-v..rvcluster.resources_31bf3856ad364e35_10.0.19041.1_en-gb_71570953289cd4d0
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: lC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_10.0.19041.2006_none_ab6b7b2814133920
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: sC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vid.resources_31bf3856ad364e35_10.0.19041.1_en-us_447494df1222bcd8
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: dC:\Windows\WinSxS\amd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.19041.1741_none_1bf0e7c12b78479b
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: tC:\Windows\WinSxS\amd64_microsoft-hyper-v-v..ck-virtualizationv2_31bf3856ad364e35_10.0.19041.1_none_25a2ff96aac272dd
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: lC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb_31bf3856ad364e35_10.0.19041.1741_none_a3a0448c191b2fda
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: fC:\Windows\WinSxS\amd64_microsoft-hyper-v-kmclr_31bf3856ad364e35_10.0.19041.1889_none_46e4953b6f70cc79
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: oC:\Windows\WinSxS\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.19041.1741_none_7543ca68a11c7040
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-m..apinabout.resources_31bf3856ad364e35_10.0.19041.1_en-us_d314f4eb3925c8b5
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: tC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms.resources_31bf3856ad364e35_10.0.19041.1_en-us_fc0cba9450a52790
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: mC:\Windows\WinSxS\amd64_microsoft-hyper-v-passthru-parser_31bf3856ad364e35_10.0.19041.1_none_d7dfb451bd621127
Source: RmjVbD9QNK.exe, 00000000.00000002.2246746491.000000001B9F8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\rQRUvXXlh
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: wC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-emulatedstorage_31bf3856ad364e35_10.0.19041.1741_none_4fe99c993cb84326
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: mC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-debug_31bf3856ad364e35_10.0.19041.1741_none_78a9b11b7a3cc41b
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: cC:\Windows\WinSxS\amd64_microsoft-hyper-v-winhv_31bf3856ad364e35_10.0.19041.1_none_93cc37f483916b61
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vC:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-remotefilebrowser_31bf3856ad364e35_10.0.19041.746_none_6fbcad1699b89a67
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-h..t-service.resources_31bf3856ad364e35_10.0.19041.1_en-us_ddaeabc80a3525d6
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: pC:\Windows\WinSxS\amd64_microsoft-hyper-v-management-clients_31bf3856ad364e35_10.0.19041.1_none_a87cce111f2d21d5
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: hC:\Windows\WinSxS\amd64_microsoft-hyper-v-vhd-parser_31bf3856ad364e35_10.0.19041.1_none_34b87765e20dcc15
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: aC:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa_31bf3856ad364e35_10.0.19041.1_none_555170071aa29c2c
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-v..edstorage.resources_31bf3856ad364e35_10.0.19041.1_en-us_8e6d1518accc0bf5
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: sC:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_10.0.19041.2006_none_a526c6e91aabcb1b
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-v..nthfcvdev.resources_31bf3856ad364e35_10.0.19041.1_en-us_6ca4b4247e291981
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: tC:\Windows\WinSxS\amd64_microsoft-hyper-v-m..-client.snapinabout_31bf3856ad364e35_10.0.19041.1_none_43a9017744e82ca8
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: pC:\Windows\WinSxS\amd64_microsoft-hyper-v-sysprep-provider_31bf3856ad364e35_10.0.19041.789_none_111728dc239a85e2
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: dC:\Windows\WinSxS\amd64_microsoft-hyper-v-winhvr_31bf3856ad364e35_10.0.19041.1_none_fc5d2e67adee5611
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: rC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-hypervcluster_31bf3856ad364e35_10.0.19041.1_none_a2ace16370124ff4
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-v..izationv2.resources_31bf3856ad364e35_10.0.19041.1_en-gb_7788797720472f2d
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb.resources_31bf3856ad364e35_10.0.19041.423_en-us_f14a4bbefe65ac87
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-clients.resources_31bf3856ad364e35_10.0.19041.1_en-us_a3e0d97c4c052586
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: mC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-config_31bf3856ad364e35_10.0.19041.928_none_d35bf07ab5380c24
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: tC:\Windows\WinSxS\amd64_microsoft-hyper-v-v..failoverreplication_31bf3856ad364e35_10.0.19041.1_none_50b60ffc14c70fb2
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: tC:\Windows\WinSxS\amd64_microsoft-hyper-v-integration-rdv-core_31bf3856ad364e35_10.0.19041.964_none_3542494c595902f8
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: lC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_10.0.19041.1949_none_a9b86d6c1534dc66
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: hC:\Windows\WinSxS\amd64_microsoft-hyper-v-ram-parser_31bf3856ad364e35_10.0.19041.1_none_a7bb53746630ebd3
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: sC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.19041.1741_none_b365912b94b35a98
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: eC:\Windows\WinSxS\amd64_microsoft-hyper-v-kmcl_31bf3856ad364e35_10.0.19041.1889_none_e7d7bde611c8c141
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: wC:\Windows\WinSxS\amd64_microsoft-hyper-v-i..ationcomponents-rdv_31bf3856ad364e35_10.0.19041.1741_none_b62736d427ac1a0c
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: tC:\Windows\WinSxS\amd64_microsoft-hyper-v-h..rvisor-host-service_31bf3856ad364e35_10.0.19041.1_none_2246f2e6f0441379
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: sC:\Windows\WinSxS\amd64_microsoft-hyper-v-ram-parser.resources_31bf3856ad364e35_10.0.19041.1_en-us_50c23e4c771f203a
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-d..ypervisor.resources_31bf3856ad364e35_10.0.19041.1_en-us_c2edb07518552135
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: wC:\Windows\WinSxS\amd64_microsoft-hyper-v-d..s-vmswitch-netsetup_31bf3856ad364e35_10.0.19041.2006_none_f93d3f541072d580
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: tC:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser.resources_31bf3856ad364e35_10.0.19041.1_en-us_0ccb9f4751718744
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: nC:\Windows\WinSxS\wow64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.19041.1_none_97e0d8d7edeea164
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: lC:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser_31bf3856ad364e35_10.0.19041.1645_none_fe1307608fa06d8c
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-d..-netsetup.resources_31bf3856ad364e35_10.0.19041.1_en-us_299ac5951a49c2de
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: hC:\Windows\WinSxS\amd64_microsoft-hyper-v-lun-parser_31bf3856ad364e35_10.0.19041.1_none_b6d8bfc73f89cc96
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: lC:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa.resources_31bf3856ad364e35_10.0.19041.1_en-us_168291f09487ebd5
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-debug.resources_31bf3856ad364e35_10.0.19041.1_en-us_5ee8ada67d246bda
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: tC:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp.resources_31bf3856ad364e35_10.0.19041.1_en-us_369e8b635061fdb3
Source: RmjVbD9QNK.exe, 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: uC:\Windows\WinSxS\amd64_microsoft-hyper-v-i..nents-rdv.resources_31bf3856ad364e35_10.0.19041.1_en-us_b3d1ef0d088d6955
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Default\smss.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Default\smss.exe Process token adjusted: Debug
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process token adjusted: Debug
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Queries volume information: C:\Users\user\Desktop\RmjVbD9QNK.exe VolumeInformation Jump to behavior
Source: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe Queries volume information: C:\Windows\Cursors\QWQpSrRPpykBmPKCQiELiILCQi.exe VolumeInformation Jump to behavior
Source: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe Queries volume information: C:\Windows\Media\QWQpSrRPpykBmPKCQiELiILCQi.exe VolumeInformation Jump to behavior
Source: C:\Users\Default\smss.exe Queries volume information: C:\Users\Default\smss.exe VolumeInformation Jump to behavior
Source: C:\Users\Default\smss.exe Queries volume information: C:\Users\Default\smss.exe VolumeInformation
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Queries volume information: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe VolumeInformation
Source: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe Queries volume information: C:\Program Files\WindowsPowerShell\Configuration\Schema\WmiPrvSE.exe VolumeInformation
Source: C:\Users\user\Desktop\RmjVbD9QNK.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000025.00000002.2312710960.0000000002B67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2290146036.0000000002D1A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.2316758525.0000000002B12000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000022.00000002.2311559613.00000000024F2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2291808749.0000000002FAA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2290146036.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.2316758525.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000023.00000002.2313038112.0000000002971000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000025.00000002.2312710960.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000022.00000002.2311559613.00000000024A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2291808749.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2240275956.0000000002E64000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RmjVbD9QNK.exe PID: 4440, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: QWQpSrRPpykBmPKCQiELiILCQi.exe PID: 2608, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: QWQpSrRPpykBmPKCQiELiILCQi.exe PID: 1200, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: smss.exe PID: 6772, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: smss.exe PID: 6780, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: WmiPrvSE.exe PID: 6196, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: WmiPrvSE.exe PID: 5672, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000025.00000002.2312710960.0000000002B67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2290146036.0000000002D1A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.2316758525.0000000002B12000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000022.00000002.2311559613.00000000024F2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2291808749.0000000002FAA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2290146036.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.2316758525.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000023.00000002.2313038112.0000000002971000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000025.00000002.2312710960.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000022.00000002.2311559613.00000000024A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2291808749.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2240275956.0000000002E64000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2240275956.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RmjVbD9QNK.exe PID: 4440, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: QWQpSrRPpykBmPKCQiELiILCQi.exe PID: 2608, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: QWQpSrRPpykBmPKCQiELiILCQi.exe PID: 1200, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: smss.exe PID: 6772, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: smss.exe PID: 6780, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: WmiPrvSE.exe PID: 6196, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: WmiPrvSE.exe PID: 5672, type: MEMORYSTR
No contacted IP infos