Windows Analysis Report
kYXIeLflel.exe

Overview

General Information

Sample name: kYXIeLflel.exe
renamed because original name is a hash value
Original sample name: 6235ea17ad8ef7decc64b3adf7cb129d.exe
Analysis ID: 1438584
MD5: 6235ea17ad8ef7decc64b3adf7cb129d
SHA1: 5b5de4b4dfb4bcd2271b611d1c8f9eaf384ed003
SHA256: 1365414d90a8e9a059336e150f9123f59562c2c5b3a354f3d73f882773f04571
Tags: DCRatexe
Infos:

Detection

DCRat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Yara detected DCRat
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Creates processes via WMI
Disable UAC(promptonsecuredesktop)
Disables UAC (registry)
Drops PE files with benign system names
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: System File Execution Location Anomaly
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: PowerShell Module File Created By Non-PowerShell Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: kYXIeLflel.exe Avira: detected
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Windows\SKB\LanguageModels\dllhost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Recovery\Idle.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\Office16\RuntimeBroker.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\Office16\RuntimeBroker.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Windows Defender\Offline\WinStore.App.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\user\AppData\Local\Temp\p82JRgI16Y.bat Avira: detection malicious, Label: BAT/Delbat.C
Source: 00000000.00000002.2064937426.0000000012A6D000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"SCRT": "{\"k\":\"_\",\"w\":\"`\",\"Q\":\".\",\"L\":\"#\",\"E\":\"$\",\"D\":\",\",\"e\":\"&\",\"c\":\"~\",\"j\":\"(\",\"a\":\"|\",\"M\":\" \",\"0\":\"@\",\"T\":\"<\",\"B\":\"-\",\"p\":\"*\",\"I\":\"^\",\"H\":\"%\",\"V\":\";\",\"m\":\"!\",\"S\":\">\",\"R\":\")\"}", "PCRT": "{\"t\":\"^\",\"m\":\" \",\"B\":\"-\",\"F\":\".\",\"L\":\"_\",\"V\":\"@\",\"x\":\";\",\"U\":\"#\",\"J\":\"~\",\"v\":\"(\",\"Y\":\"|\",\"T\":\"!\",\"R\":\"&\",\"Z\":\"`\",\"z\":\"*\",\"o\":\"$\",\"d\":\",\",\"s\":\")\",\"4\":\"<\",\"1\":\"%\",\"6\":\">\"}", "TAG": "", "MUTEX": "DCR_MUTEX-PSTLwgK58ef9QzkhnvnJ", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"searchpath": "%UsersFolder% - Fast"}, "AS": false, "ASO": false, "AD": false, "H1": "http://a0950998.xsph.ru/@zd3bk5Wa3RHb1FmZlR0X", "H2": "http://a0950998.xsph.ru/@zd3bk5Wa3RHb1FmZlR0X", "T": "0"}
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe ReversingLabs: Detection: 81%
Source: C:\Program Files (x86)\Microsoft Office\Office16\RuntimeBroker.exe ReversingLabs: Detection: 81%
Source: C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe ReversingLabs: Detection: 81%
Source: C:\Program Files (x86)\WindowsPowerShell\Modules\DcGCAukyUlBjBtCNMvgN.exe ReversingLabs: Detection: 81%
Source: C:\Program Files (x86)\jDownloader\config\DcGCAukyUlBjBtCNMvgN.exe ReversingLabs: Detection: 81%
Source: C:\Program Files\Windows Defender\Offline\WinStore.App.exe ReversingLabs: Detection: 81%
Source: C:\Program Files\Windows Media Player\Visualizations\DcGCAukyUlBjBtCNMvgN.exe ReversingLabs: Detection: 81%
Source: C:\Program Files\Windows NT\DcGCAukyUlBjBtCNMvgN.exe ReversingLabs: Detection: 81%
Source: C:\ProgramData\SoftwareDistribution\DcGCAukyUlBjBtCNMvgN.exe ReversingLabs: Detection: 81%
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe ReversingLabs: Detection: 81%
Source: C:\Recovery\Idle.exe ReversingLabs: Detection: 81%
Source: C:\Users\Default\OneDrive\DcGCAukyUlBjBtCNMvgN.exe ReversingLabs: Detection: 81%
Source: C:\Users\Default\Pictures\RuntimeBroker.exe ReversingLabs: Detection: 81%
Source: C:\Windows\SKB\LanguageModels\dllhost.exe ReversingLabs: Detection: 81%
Source: kYXIeLflel.exe ReversingLabs: Detection: 81%
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Joe Sandbox ML: detected
Source: C:\Windows\SKB\LanguageModels\dllhost.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Joe Sandbox ML: detected
Source: C:\Recovery\Idle.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\RuntimeBroker.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\RuntimeBroker.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Joe Sandbox ML: detected
Source: C:\Program Files\Windows Defender\Offline\WinStore.App.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Joe Sandbox ML: detected
Source: kYXIeLflel.exe Joe Sandbox ML: detected
Source: kYXIeLflel.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows NT\DcGCAukyUlBjBtCNMvgN.exe Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows NT\5ea78a9590d30c Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows Media Player\Visualizations\DcGCAukyUlBjBtCNMvgN.exe Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows Media Player\Visualizations\5ea78a9590d30c Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows Defender\Offline\WinStore.App.exe Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows Defender\Offline\fd168b19609dff Jump to behavior
Source: kYXIeLflel.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: \Desktop\DCLIB-master\obj\Debug\DCLIB.pdbU.o. a._CorDllMainmscoree.dll source: kYXIeLflel.exe, 00000000.00000002.2367026846.000000001BE60000.00000004.08000000.00040000.00000000.sdmp
Source: Binary string: \Desktop\DCLIB-master\obj\Debug\DCLIB.pdb source: kYXIeLflel.exe, 00000000.00000002.2367026846.000000001BE60000.00000004.08000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior

Networking

barindex
Source: Malware configuration extractor URLs: http://a0950998.xsph.ru/@zd3bk5Wa3RHb1FmZlR0X
Source: kYXIeLflel.exe, 00000000.00000002.2059140242.0000000002A61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: C:\Users\user\Desktop\kYXIeLflel.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Windows\SKB\LanguageModels\dllhost.exe Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Windows\SKB\LanguageModels\dllhost.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Windows\SKB\LanguageModels\5940a34987c991 Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF848F507F1 0_2_00007FF848F507F1
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF848F6488E 0_2_00007FF848F6488E
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF848F33645 0_2_00007FF848F33645
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF84921CC98 0_2_00007FF84921CC98
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 18_2_00007FF848F43645 18_2_00007FF848F43645
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 19_2_00007FF848F23645 19_2_00007FF848F23645
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 21_2_00007FF848F03645 21_2_00007FF848F03645
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 24_2_00007FF848F33645 24_2_00007FF848F33645
Source: kYXIeLflel.exe Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: DcGCAukyUlBjBtCNMvgN.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: DcGCAukyUlBjBtCNMvgN.exe0.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: DcGCAukyUlBjBtCNMvgN.exe1.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: DcGCAukyUlBjBtCNMvgN.exe2.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: kYXIeLflel.exe, 00000000.00000002.2059084031.0000000002A30000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2360071133.000000001B490000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameHostsEditor.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2057939900.0000000000DE0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameRegEditorPlugin.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058539576.0000000001030000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameCountryBlackList.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058460216.0000000000FC0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameClipboardLogger.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2367026846.000000001BE60000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameDCLIB.dll, vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2360371250.000000001B5E0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameMessageOnStart.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2359954137.000000001B480000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2360890441.000000001B630000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSystemRestorePointsCleaner.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058493235.0000000001020000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000000.1980620671.0000000000726000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2367376341.000000001BEA0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2360189645.000000001B5B0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2360631023.000000001B610000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058954525.0000000002A20000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameDisableUAC.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2360711825.000000001B620000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058101429.0000000000F50000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameBlockInputPlugin.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058906853.0000000002A10000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058344972.0000000000F90000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameBuildInstallationTweaksPlugin.dll\ vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2367226829.000000001BE80000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameUserPingCounter.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2372186183.000000001C970000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2059104274.0000000002A40000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameFileSearcher.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2367077617.000000001BE70000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameUSBSpread.dll4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2057956641.0000000000DF0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2367265899.000000001BE90000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameVPNGrabber.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2057976668.0000000000E20000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2368547116.000000001C6ED000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCmd.Exe.MUIj% vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058861218.0000000002A00000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameCrashLogger.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2363621808.000000001BACB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCmd.Exej% vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058302366.0000000000F80000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameBSoDProtection.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2057900023.0000000000DC0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenamePerformanceCounter.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2360589306.000000001B600000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameOBSGrabber.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058383360.0000000000FA0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2057921015.0000000000DD0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2058136279.0000000000F60000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename$ vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2360931019.000000001B640000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2064937426.0000000012A6D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename$ vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2057995338.0000000000E30000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs kYXIeLflel.exe
Source: kYXIeLflel.exe, 00000000.00000002.2360484421.000000001B5F0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameMiscInfoGrabber.dclib4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs kYXIeLflel.exe
Source: kYXIeLflel.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: kYXIeLflel.exe, Q5IlA3qTfPnL3NqQEvl.cs Cryptographic APIs: 'TransformBlock'
Source: kYXIeLflel.exe, Q5IlA3qTfPnL3NqQEvl.cs Cryptographic APIs: 'TransformFinalBlock'
Source: kYXIeLflel.exe, AoGu5gWQjiGLVTywuFP.cs Cryptographic APIs: 'CreateDecryptor'
Source: kYXIeLflel.exe, AoGu5gWQjiGLVTywuFP.cs Cryptographic APIs: 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.evad.winEXE@38/47@0/0
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files\Windows NT\DcGCAukyUlBjBtCNMvgN.exe Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Users\Default User\Documents\My Pictures\RuntimeBroker.exe Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Mutant created: NULL
Source: C:\Users\user\Desktop\kYXIeLflel.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\82ea0da811582100762fa524df8a9e88b59a0c8a
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Users\user\AppData\Local\Temp\6sws7LH3dX Jump to behavior
Source: kYXIeLflel.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: kYXIeLflel.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: kYXIeLflel.exe ReversingLabs: Detection: 81%
Source: C:\Users\user\Desktop\kYXIeLflel.exe File read: C:\Users\user\Desktop\kYXIeLflel.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\kYXIeLflel.exe "C:\Users\user\Desktop\kYXIeLflel.exe"
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\Documents\My Pictures\RuntimeBroker.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\Documents\My Pictures\RuntimeBroker.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\Documents\My Pictures\RuntimeBroker.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 13 /tr "'C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgN" /sc ONLOGON /tr "'C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 5 /tr "'C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\DcGCAukyUlBjBtCNMvgN.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgN" /sc ONLOGON /tr "'C:\Program Files\Windows NT\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\windowspowershell\Modules\DcGCAukyUlBjBtCNMvgN.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgN" /sc ONLOGON /tr "'C:\Program Files (x86)\windowspowershell\Modules\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\windowspowershell\Modules\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 7 /tr "'C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgN" /sc ONLOGON /tr "'C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 6 /tr "'C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe
Source: unknown Process created: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\autoit3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe'" /f
Source: unknown Process created: C:\Users\Default\Pictures\RuntimeBroker.exe "C:\Users\Default User\Documents\My Pictures\RuntimeBroker.exe"
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgN" /sc ONLOGON /tr "'C:\Program Files (x86)\autoit3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\autoit3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Users\Default\Pictures\RuntimeBroker.exe "C:\Users\Default User\Documents\My Pictures\RuntimeBroker.exe"
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 7 /tr "'C:\Users\Default\OneDrive\DcGCAukyUlBjBtCNMvgN.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgN" /sc ONLOGON /tr "'C:\Users\Default\OneDrive\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\SoftwareDistribution\DcGCAukyUlBjBtCNMvgN.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgN" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\SoftwareDistribution\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\jdownloader\config\DcGCAukyUlBjBtCNMvgN.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgN" /sc ONLOGON /tr "'C:\Program Files (x86)\jdownloader\config\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "DcGCAukyUlBjBtCNMvgND" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\jdownloader\config\DcGCAukyUlBjBtCNMvgN.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\SKB\LanguageModels\dllhost.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\dllhost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\SKB\LanguageModels\dllhost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\microsoft office\Office16\RuntimeBroker.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\microsoft office\Office16\RuntimeBroker.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\microsoft office\Office16\RuntimeBroker.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: version.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: version.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\user\Desktop\kYXIeLflel.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows NT\DcGCAukyUlBjBtCNMvgN.exe Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows NT\5ea78a9590d30c Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows Media Player\Visualizations\DcGCAukyUlBjBtCNMvgN.exe Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows Media Player\Visualizations\5ea78a9590d30c Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows Defender\Offline\WinStore.App.exe Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Directory created: C:\Program Files\Windows Defender\Offline\fd168b19609dff Jump to behavior
Source: kYXIeLflel.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: kYXIeLflel.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: kYXIeLflel.exe Static file information: File size 3550208 > 1048576
Source: kYXIeLflel.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x35f200
Source: kYXIeLflel.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: \Desktop\DCLIB-master\obj\Debug\DCLIB.pdbU.o. a._CorDllMainmscoree.dll source: kYXIeLflel.exe, 00000000.00000002.2367026846.000000001BE60000.00000004.08000000.00040000.00000000.sdmp
Source: Binary string: \Desktop\DCLIB-master\obj\Debug\DCLIB.pdb source: kYXIeLflel.exe, 00000000.00000002.2367026846.000000001BE60000.00000004.08000000.00040000.00000000.sdmp

Data Obfuscation

barindex
Source: kYXIeLflel.exe, AoGu5gWQjiGLVTywuFP.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: kYXIeLflel.exe, eQ1tgwHZZ9Ge4pxVxhS.cs .Net Code: JFFRMe0U4Q System.AppDomain.Load(byte[])
Source: kYXIeLflel.exe, eQ1tgwHZZ9Ge4pxVxhS.cs .Net Code: JFFRMe0U4Q System.Reflection.Assembly.Load(byte[])
Source: kYXIeLflel.exe, eQ1tgwHZZ9Ge4pxVxhS.cs .Net Code: JFFRMe0U4Q
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF848F300BD pushad ; iretd 0_2_00007FF848F300C1
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF848F32CD5 pushad ; retf 0_2_00007FF848F32D61
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF848F32CE3 pushad ; retf 0_2_00007FF848F32D61
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF848F32B20 pushad ; retf 0_2_00007FF848F32D61
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF84921B89C push es; retn 7002h 0_2_00007FF84921B979
Source: C:\Users\user\Desktop\kYXIeLflel.exe Code function: 0_2_00007FF849210029 push ss; ret 0_2_00007FF84921002A
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 18_2_00007FF848F42CB0 pushad ; retf 18_2_00007FF848F42D61
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 18_2_00007FF848F400BD pushad ; iretd 18_2_00007FF848F400C1
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 18_2_00007FF848F42CD5 pushad ; retf 18_2_00007FF848F42D61
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 18_2_00007FF848F42CE3 pushad ; retf 18_2_00007FF848F42D61
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 19_2_00007FF848F22CB0 pushad ; retf 19_2_00007FF848F22D61
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 19_2_00007FF848F200BD pushad ; iretd 19_2_00007FF848F200C1
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 19_2_00007FF848F22CD5 pushad ; retf 19_2_00007FF848F22D61
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Code function: 19_2_00007FF848F22CE3 pushad ; retf 19_2_00007FF848F22D61
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 21_2_00007FF848F02CE3 pushad ; retf 21_2_00007FF848F02D61
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 21_2_00007FF848F02CD5 pushad ; retf 21_2_00007FF848F02D61
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 21_2_00007FF848F000BD pushad ; iretd 21_2_00007FF848F000C1
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 21_2_00007FF848F02CB0 pushad ; retf 21_2_00007FF848F02D61
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 24_2_00007FF848F32CB0 pushad ; retf 24_2_00007FF848F32D61
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 24_2_00007FF848F300BD pushad ; iretd 24_2_00007FF848F300C1
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 24_2_00007FF848F32CD5 pushad ; retf 24_2_00007FF848F32D61
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Code function: 24_2_00007FF848F32CE3 pushad ; retf 24_2_00007FF848F32D61
Source: kYXIeLflel.exe, pEJfQeSS5BKauqCyYtZ.cs High entropy of concatenated method names: 'tO4', 'YZ8', '_4kf', 'G9C', 'WQqVtega8uEruAaLMCQ', 'LofQhWgAWNKSimaR7BW', 'o6i9QtgOXfhfBRnRQhy', 'kbSgZtgshe3Ur8v9QFB', 'p60E3ogtrxSdeWALCdD', 'GcQdLCgrwRMfMmO4Qhm'
Source: kYXIeLflel.exe, tVJLQQeTSdc9SQykSo.cs High entropy of concatenated method names: '_52U', 'YZ8', 'M5A', 'G9C', 'Dl1mh2oWYPCwbT4S1su', 'fi2kW1ofumgMZHKPZTW', 'i8kFrgo5WspHUFcGJSP', 'NEAmrjo99rZN21ryc30', 'Jom55QoHIyJGqtRxLU5', 'BsVLyto4L2PDlbKFsAg'
Source: kYXIeLflel.exe, DFraDbad4ILKCT2I1c7.cs High entropy of concatenated method names: '_525', 'L97', '_3t2', 'UL2', '_6V2', '_968', 'yvG8vttBCUDpNlsu2XD', 'R6gZ7VtMyGleZcZUYVe', 'iRJFe1tUcIi9NlaKXra', 'C06yq0t0Cy1PoFKmHZl'
Source: kYXIeLflel.exe, eA8vyjSo1c7fwD9bhrT.cs High entropy of concatenated method names: 'Ce9aNd4Qtg', 'H3UUldbkRHu83CRiPuK', 'cj0jyQbxqQbsis866eq', 'Aymfu6btEZODHawvwBN', 'o5enj4brjn2YFdy62cr', 'sC9WiEbTc6eX1g2N63R', 'QLw', 'YZ8', 'cC5', 'G9C'
Source: kYXIeLflel.exe, QPL7jlV67tjxTZumDhP.cs High entropy of concatenated method names: 'nN0oj0ZBiV', 'sZvorT0XXg', 'gkuo27wK4F', 'fSqoM6pqKO', 'KSOooqm1at', 'a1lodDZuVH', 'Mk6ouTSoAD', 'kffoSdjKHW', 'q83o5uaycI', 'kjxokbpjgw'
Source: kYXIeLflel.exe, nY1Hmdx53rx9MSat3Sn.cs High entropy of concatenated method names: 'qLcjyKyPIl', 'WsFjD5gp7t', 'F8e', 'bLw', 'U96', '_71a', 'O52', 'UhmjOXZVxQ', '_5f9', 'A6Y'
Source: kYXIeLflel.exe, Pj9TP4SbCXAOpk7ZK29.cs High entropy of concatenated method names: 'KWhl1xw3AY', 'gC7lpVWtZB', 'KTxC9e67D8ybUeaCcMR', 'f4HKah6byx1KynbyJvJ', 'ER1Z5o66qxympwQYZ4o', 'TSCuQd6d4dWJ56Bq19H', 'R2UjnZ6BMpoiSq9Dcft', 'ux3bjj6MgkcaUHmrMor', 'OihNDF6U9F0tJiYCEWA', 'rpJOma60gHDKWd2tfBy'
Source: kYXIeLflel.exe, pXadspS7Mk04wEWJ1HI.cs High entropy of concatenated method names: 'gS2lavj285', 'bCQlleftQr', 'TbdlRuGZSD', 'FqUpNDbq1LnVRZkrqWT', 'kwKMkUbX17NyYoaiBfa', 'bRY0X3bvmZ3SsmLBiGS', 'H3omyfb8FHmAJFIFjgn', 'z7q4inbWDykNNSBcOXA', 'GlM3GMbfEuV6mD6mBw1', 'ilCsmib51fo1RXlO7gp'
Source: kYXIeLflel.exe, ERwdtFStLOKyZbd78GK.cs High entropy of concatenated method names: 'Ai7', 'YZ8', '_56U', 'G9C', 'JugbWGy439hEemf0HnP', 'u8g5eDyzWg3QMtfltyS', 'pv8gjki2xuI0MDeM22C', 'V6InwTiZExHLdQEGTi9', 'fDhPqLiNeZGUmMGQ1Ev', 'NV2d19ihEcONyewbhfi'
Source: kYXIeLflel.exe, RnBd5YHYVaYaK5gVVts.cs High entropy of concatenated method names: 'n13mC4EWa2', 'V5umGYSTxq', 'JsVmcAvKRC', 'KmPmwBEsjY', 'vq8m8fvVsT', 'HkfIpo02RFry4sSMayM', 'Rt0WbL0ZAq6SD9VUDtC', 'gS39MgU48psAFfJIQqw', 'o9K7U7Uz5DI70aXJVYl', 'dgX9k90NWFTBRPyFytp'
Source: kYXIeLflel.exe, EWsAxwSdVhmKivIS9mo.cs High entropy of concatenated method names: 'gHL', 'YZ8', 'vF9', 'G9C', 'K5bMhMykT2qeHC4Ar8l', 'HF2Pamyx4T5Eu59P9QI', 'ikwH8hyTZL84VQEjakr', 'IpQVLDyGNHVPkpXWqEy', 'yE8toAySUvPJNDjjEw8', 'zCKYm4yphqTQyrljPsY'
Source: kYXIeLflel.exe, kKEVGMx2JHfsD4iw4g9.cs High entropy of concatenated method names: '_14Y', 'b41', 'D7Y', 'xMq', 'i39', '_77u', '_4PG', '_5u8', 'h12', '_2KT'
Source: kYXIeLflel.exe, KK5SdsHDMKsiyHYs2kA.cs High entropy of concatenated method names: 'piNQsmTxCu', 'zwYQV4UIPF', 'tIxdOSKfOLX43ZmQkYU', 'hPjF8VK527rIuggIWvi', 'jDyFmmKX52toV127UHX', 'bX39AEKWsNMlgedtgG9', 'xP4QuOfIKO', 'MnyDFFY2hxbhGVPeGvg', 'R2mGx0YZmBYqTsRyigd', 'wnqnRgK4QAhkZxmlWmc'
Source: kYXIeLflel.exe, sZlKr3HO97UPdJf2O9J.cs High entropy of concatenated method names: 'UHZmAqCJkO', 'NRXmFRXqOo', 'KDWmzw5XNR', 'O45K6S51T5', 'rQuKaXOD4d', 'd4aKl5uUnx', 'CYrKRPtHm2', 'iDFKmbvrvr', 'FdyKK5GyGg', 'HxZFY30fkwYgQvlMP9c'
Source: kYXIeLflel.exe, PyIdykbagW9sEf3Lpb.cs High entropy of concatenated method names: 'P37', 'YZ8', 'b2I', 'G9C', 'xZeVtTPn62DTmnZECxR', 'yZ9JNiPl6LtKfx2DASJ', 'I9kvE6PC2DDtuvyNpOb', 'XaPpfDPm2dU1R5PLID1', 'tFjZGFPISCqSirtGxSO', 'NN2C8kPvFnq0Fca0r8e'
Source: kYXIeLflel.exe, Q5IlA3qTfPnL3NqQEvl.cs High entropy of concatenated method names: 'fRfjHPgWxc', 'U5AjtZK3Lm', 'heijPlWAbM', 'KJxjxp3uZs', 'vMojqR3FAo', 'byjjWlZrq8', '_838', 'vVb', 'g24', '_9oL'
Source: kYXIeLflel.exe, kl8QUIS6snyJ6kslvnx.cs High entropy of concatenated method names: 'GKglkbbygu', 'mL1eJN7gxPH9QbFOmsc', 'qoL8Mm71gP41pntAmnq', 'zdD3BR7Pvi5VhZhCbBx', 'DMT4vG7odrcaNGA3HdT', 'RNRg2T7yB34ruLXuiax', '_5q7', 'YZ8', '_6kf', 'G9C'
Source: kYXIeLflel.exe, ogHSp8am5xJSQAcjSqG.cs High entropy of concatenated method names: 'hprsfkW2Xi', 'RyrsZpjf4k', 'zkZsLGtUNb', 'GHQSZTOMRNccMAs5gOf', 'a7254POdXPGQkFZ7jlo', 'bLyForOB2TZharygQ4X', 'g2uX0WOU3fhn5Ju3taZ', 'XZmsodF8ud', 'CdusdKMNs7', 'oeGsupijSc'
Source: kYXIeLflel.exe, n14tHGqd2jTFCXl31BD.cs High entropy of concatenated method names: 'BQIXhFoh39', 'JFrXCDlJeM', 'JekXGYmbem', 'sjZXca5YIF', 'BRrXwXjOS1', 'V1QT0x39pAg0LNvdXgF', 'AT7Dme3H80QapX2YKWA', 'pZ26T7349uSHQGggFgu', 'glE3xq3zABCYJcK5EWT', 'LuP5roj2trp3RSuM8pa'
Source: kYXIeLflel.exe, O10DlWVGu35IbqQ2hsJ.cs High entropy of concatenated method names: '_45b', 'ne2', '_115', '_3vY', 'To826ys5ji', '_3il', 'vYh2a0dKrL', 'vU72l8vLvC', '_78N', 'z3K'
Source: kYXIeLflel.exe, sFtwRJxt5D7i7jFpSjv.cs High entropy of concatenated method names: 'sdU84hwFFE', 'bil8iIu0hX', 'c0S8Jk2XZr', 'DxC89j1l1b', 'i7a8bnFCKM', 'y0FDBjVS6gr67ZdIQir', 'XB4kIZVTFLh5gaKTE52', 'PrUPWBVG9MUNWcCNYLh', 'p6QeFSVp1LeP8oB05k4', 'h42wpqVuZ12LxkJVErV'
Source: kYXIeLflel.exe, hStP2pSMYExELjqT464.cs High entropy of concatenated method names: 'rU3', 'YZ8', 'M54', 'G9C', 'Qnv3Lh1cRfFZwHWFQnY', 'r4nCCX13XuYdAuHkKME', 'YTKQM21jq4ic9EKfhiA', 'nUGoWW1ef6g34apf4e0', 'I0biom1nfSWSeNI2PUl', 'XHDCYf1lf3gNUbm7WLs'
Source: kYXIeLflel.exe, mwWFy133FdoDYVf21D.cs High entropy of concatenated method names: '_8Ok', 'YZ8', 'InF', 'G9C', 'vaylDsoUVyod0oFaDjE', 'ANiDXAo0Gx1q4v0LWi6', 'LRghFtoweBLVmRJGHWR', 'zOxrJKoKIor8y3iaMyT', 'wcCFmboY1ZPjby0QFMI', 'IyrA7boajcT1uQmnR0w'
Source: kYXIeLflel.exe, zaqnHHa0GwhNcVXsxtG.cs High entropy of concatenated method names: 'RJWVonrgbE', 'xfdVdprsgX', 'rDEVuxp2Rp', 'ynnBV5snhYHaFP7Kdo9', 'q334dZsj2OXAsmVRndV', 'HPgqvWseMQHDlwqoyS9', 'BBHuqislnnMTUeIfhBF', 'SgDVQw4DXc', 'QKiV7Re43I', 'YKZVs1CGxN'
Source: kYXIeLflel.exe, VhBt9jqt6cAPgAWfvAw.cs High entropy of concatenated method names: 'D4M', '_4DP', 'HU2', '_4Ke', '_5C9', '_7b1', 'lV5', 'H7p', 'V5L', '_736'
Source: kYXIeLflel.exe, WLbrCDJZTUIbIhkid5.cs High entropy of concatenated method names: '_3OK', 'YZ8', '_321', 'G9C', 'bC6BElNH5b3ROSgydGJ', 's37VgDN4BWok7aY7XDX', 'N3BZAMNzsLobvYqreDt', 'MuZmtlh25SS5SAZKLpI', 'pryngshZxEGkEPd0bBq', 'oVP6L1hNOFPKdBNAeBR'
Source: kYXIeLflel.exe, AA2psLHp57KlZ0dJAcx.cs High entropy of concatenated method names: 'irsm21Tuvs', 'sIEmMiUjuP', 'ERbhwtUkahyI1kKHiCH', 'jM7OVBUxqxgISRkWZBl', 'Agd2YgUtRMIGVIHl7Gh', 'GA1hKbUrOokqUu3mTsv', 'N7X3dQUTyVbKKnEaUm1', 'WNvSDPUGCNQeH4YJM4s', 'eNrtsxUSvr4Xbp751F9', 'WvdMDiUp3XoHIJxWh1N'
Source: kYXIeLflel.exe, HtL2iQq11EhW2NkLA62.cs High entropy of concatenated method names: 'WrkD3YHmQJ', 'gAh91vnuth8dXnVF7JB', 'WgQ4fBnLvRuBymDpSQV', 'Sp1VRQnSevnlXZcqKTw', 'Ssd7O6npNpkQbILMSWG', '_1fi', 'RrFyWB10nE', '_676', 'IG9', 'mdP'
Source: kYXIeLflel.exe, BqgWmTYZcHeMH5FiOK.cs High entropy of concatenated method names: 'xdZ8quDNb', 'itsjpLPj0', 'MXfXBK49S', 's15rxydsG', 'Sp1y1RQ4y', 'vi1Dr56TK', 'wX5OUd6ul', 'GCvxdJZyRBXgWKKLQjQ', 'p7x5bOZiT1cZ9iapQPl', 'PqiFEDZb1opdkBivy36'
Source: kYXIeLflel.exe, dS3iT4a6AOW2NEjYY5L.cs High entropy of concatenated method names: 'HskcSOkVlUxcRMFVilt', 'lMkwAHkDaV8lMPjTUlO', 'xtGUZSkQaOBXIAPq4ob', 'sVJaOxkRs6PrcnEooFp', 'IWF', 'j72', 'L6fTuUMuv1', 'jH6TSu6fM6', 'j4z', 'TYiT5ttqIG'
Source: kYXIeLflel.exe, bHD2iHx96VheBxVUrGT.cs High entropy of concatenated method names: 'pUy3jKDo5eLfYWnoSGO', 'jhCJb7DgWiAblpwNnqR', 'Djt73mDh6vEp9Z5Ha6P', 'wKGZm6DPrq9texkuyTv', 'Rkx1xrD1V1OcgS6dytb', 'qAqiHjDycHUudKyuIGa', 'YKcG2cDi1Y26XUSRrYb'
Source: kYXIeLflel.exe, r0kUXOa8wakPVTNblLN.cs High entropy of concatenated method names: '_5u9', 'gdJRQSNTow', 'sWkT6P6tPS', 'MfZRcpS3Hj', 'y9JMYYt9DxPppUdPhJR', 'k7ir5vtHK1kRk04Gw8M', 'FX5qRht4VdFFF8v9cJe', 'lv17wStfe3VMUjt3RYP', 'GHZTXst58U56y4mjB9E', 'VZGXvRtzDkn4yJFwqSC'
Source: kYXIeLflel.exe, ISMLXuVtLHp4GU65p7n.cs High entropy of concatenated method names: 'Dxx2fUXmxC', 'LOf2ZJZVaA', 'rbM2LKq38n', 'Snu2Uycjra', 'SXd23Uv5GI', 'PlVShxGaZpNssC9HsLR', 'iVgS8CGKRJxhgOc3WOv', 'BS09WSGY5ljHk2uvPtZ', 'JNtRJCGAUdxydSfM6dm', 'JHc48HGOCv5yFfWwh9L'
Source: kYXIeLflel.exe, XDvrjgaV3lu3c55ix21.cs High entropy of concatenated method names: 'fXv79gaMud', 'DPA7bOfqMo', 'DvY7evV8Uu', 'HOX7HFJDgm', 'pGM7tSWuNq', 'B8y7PYgY3D', 'YiDyEmapBTRIWi4pTcS', 'cxq1G1aGXCpw8vR32o0', 'MmKrRLaSEH9jPcQwHyy', 'EL5aOsauRKyNMl55vrM'
Source: kYXIeLflel.exe, FQ8YSuHypc61e1FagrR.cs High entropy of concatenated method names: 'uVtRAi7Ly0', 'c60RFOaL6C', 'WmJ8GHMaOy2WXStMUP5', 'eYKOcTMAWBy8OI2NMem', 'ykclmNMOFj7U2Dat52t', 'cGDrJIMsosiHpuFe1Z4', 'GurtfmMtbYCcTchJTCS', 'RQbvGtMrrqIYtEtY7UP', 'QmWb4eMkx9hU0Cg3Op4', 'r5LW07MxsO4UYhMNJSy'
Source: kYXIeLflel.exe, G0vDrZaUAZ1H65Mrcj2.cs High entropy of concatenated method names: '_223', 'Sx2Z0GOKyjfk6gHB1Cs', 'G6bPATOY9GGXk1fBdBw', 'b8l4rdOakN1JdBgNv2q', 'WFZHwAOAjDdDOk4DZU8', 'jmUUJpOOpSk4A7rAR2P', 'lSeUyYOsQ1RP7LhYEe5', 'n2dgKTOtKGT0Oyp1QeZ', 'wjuUDnOr3QHGr2EOIS1', 'CoELX3OkdElDOg1HbAj'
Source: kYXIeLflel.exe, zmPcRnWCXdfVKw3jTro.cs High entropy of concatenated method names: 'vNkg8AQKiE', 'UpvgjvF0yQ', 'db1gX1se6u', 'dIjgrJvsKe', 'ryUgygxcdI', 'qXpgDj3B6h', 'lW1gOADKtD', 'r3Cg07kUCF', 'OMYggPXW26', 'YCKgEavB8P'
Source: kYXIeLflel.exe, QFCseENKQr0jgbVcva.cs High entropy of concatenated method names: 'g25', 'YZ8', '_23T', 'G9C', 'O2dbStcoZ', 'EKQRikNQekVO7RL72nw', 's0nRHHNRWaxMEPsLkt3', 'Uul7avNVPoch0QH3g8F', 'yQjW91ND4oeCpEpQwUw', 'SwuG2SNcTCuZPeGTQk9'
Source: kYXIeLflel.exe, tmEHFmq87QsVL0hYvBh.cs High entropy of concatenated method names: 'PJ1', 'jo3', 'Hj0OVYL2hk', 'dyqOT4xJjf', 'GfUO1XAPWt', 'EC9', '_74a', '_8pl', '_27D', '_524'
Source: kYXIeLflel.exe, n3Zqx18xcDnCYNdlP7.cs High entropy of concatenated method names: '_468', 'YZ8', '_2M1', 'G9C', 'JXSl1dPK5ABSoG8dR5y', 'qKLVN1PYn4glWpJypFs', 'BCBSORPaDwXdO8tNhFn', 'TSg83TPA5UAa6cDKCeu', 'Olb9k7POht8ZQqtXRNu', 'l4G6qbPs4CQfJGn1vXf'
Source: kYXIeLflel.exe, xV3FjUawNR10bStEl68.cs High entropy of concatenated method names: '_269', '_5E7', 'FEURku6k4o', 'Mz8', 'mT1RXUrJ2h', 'oeMw6SrqTVAdcFXkL0V', 'jIIMoLrXevpdGwKGRjn', 'tVdX4arWeXeipbBKVXW', 'hmXTZ4rfv16FbsvO0w9', 'wtTLNor5eCWKgg359W1'
Source: kYXIeLflel.exe, O6wXohFOuvt12b1Yxm.cs High entropy of concatenated method names: 'kcq', 'YZ8', '_4bQ', 'G9C', 'RGfF87ogJ1232VepFru', 'U3P7Rqo1Xpcl6ooAb4J', 'vWfwPgoyoeVHdial3eE', 'itUuFOoi5FR1jZ82Doh', 'mPrdETobtMjKhR8lErc', 'sJo2H0o6iwZJeF9FRxT'
Source: kYXIeLflel.exe, Jhm1trqnd9GjrpAcKfL.cs High entropy of concatenated method names: 'h5yOcDcTRe', '_1kO', '_9v4', '_294', 'AvmOwecRY3', 'euj', 'sgAO8fP8UX', 'Rr3Oj0xVkN', 'o87', 'Lj6OXpAc2I'
Source: kYXIeLflel.exe, yhdAdkSZy2blYJeGEYW.cs High entropy of concatenated method names: '_3fO', 'YZ8', '_48A', 'G9C', 'xyYpqH11BfcT2boHBmx', 'AZWBQN1yvFPLcjLIDtv', 'W0Bbom1iAyOIwGvNY26', 'WjMHeH1bkphvepCr7bO', 'NsvU3K16e8PtZcfO6E8', 'QJpv3p17pewZtW5MFVq'
Source: kYXIeLflel.exe, a0G6OcSFUPgQLn5n1NI.cs High entropy of concatenated method names: '_625', 'YZ8', '_9pX', 'G9C', 'imrJw76Oxkv5iD415WT', 'kRlgh36saeU7OaRJ7P5', 'k9tMl16tcDWBQW0DARh', 'o7voSv6r47R2DRYamv8', 'J65HI06kDOlL93r5rAI', 'plDK1X6x0bO51i84ZrS'
Source: kYXIeLflel.exe, k0tr68qHFLjlZxZBZpu.cs High entropy of concatenated method names: 'ahDXsLJyVb', 'mtlXVc1ZOa', '_8r1', 'DO2XTtUDXD', 'XcZX1X8k7d', 'xlfXpFrvNd', 'QBoXnWhnAd', 'KUwumf30UeOJiYQua3r', 'rM2p0F3wl88PfO0I4M5', 'MR4BPT3K4qiYLb5XIIp'
Source: kYXIeLflel.exe, IholOgiR0l4r51G2y6.cs High entropy of concatenated method names: 'NGxZdtFrl', 'C4QLWRhDv', 'TDUUDxvD9', 'oOEA16ZD9NRVSIMEkV6', 'MaK6OeZRS0OJMJ0OpMt', 'kMJgkBZV9MpYhk2rk0q', 'wxtT1sZcqWAsuIGrNxB', 'GShhJEZ3QVAsDlUQOba', 'cSUf3DZj9Mq3YSVIc7O', 'wTOoTyZeFVbZaFi5SoG'
Source: kYXIeLflel.exe, FVrvsdVZnk7aQH6r9P2.cs High entropy of concatenated method names: 'uxk', 'q7W', '_327', '_958', '_4Oz', 'r6z', 'r7o', 'Z83', 'L5N', 'VTw'
Source: kYXIeLflel.exe, mii9oWHTvI5RmkSBc8e.cs High entropy of concatenated method names: 'VBllj2pwBh', 'weUlX0n7JB', 'l0Ulrv13UE', 'IVhhGg7J2tiulPFpOr2', 's3lMhn7FRia9FwqwHML', 'oi3KDl7QXInTOHtvIMO', 'JOfZUA7RDgvPVmVHjV9', 'eoXjhS7VQPSfuUXh2xj', 'zs0HLk7D7lUUa6rfEca', 'LH6snY7LM4VKIZTuyJc'
Source: kYXIeLflel.exe, eQ1tgwHZZ9Ge4pxVxhS.cs High entropy of concatenated method names: 'T13REt1ZLL', 'mLyRfR3ZDr', 'K5mRZwQeKx', 'L5lRLi8IPD', 'NrxRUIJG9C', 'pvlR3p5S4e', 'oRnR40LVs2', 'fpaK4SBkLfC7n4EAxXp', 'ODL9s9Bte0WaU60HU7d', 'F3oOEcBrUUVgNyVGP0T'
Source: kYXIeLflel.exe, Dky3s6qrO07s1dGRFvv.cs High entropy of concatenated method names: '_159', 'rI9', '_2Cj', 'lEhrjjoQTi', 'uBMrXhUgYn', 'VRJrrCo4Kn', 'bVaryhx3XR', 'JQHrDm4ExR', 'zH9rOqhnQN', 'LkfRR1eVE7Qy846euVJ'
Source: kYXIeLflel.exe, aQe2v4qNSq2EhQygp0o.cs High entropy of concatenated method names: 'Aa5MtmnPy63SkirCKZa', 'WG4HAOnov5bILXAubxF', 'sbeg6tnNrcbnnjPSChc', 'vfIOgpnhCTZ8IRdJ4Q2', 'xS0rZQJbo0', 'WM4', '_499', 'dygrLVQBdZ', 'lx4rUTmHDY', 'FLWr3tACCv'
Source: kYXIeLflel.exe, yF4TbCVy0d5q5TujQ3i.cs High entropy of concatenated method names: 'W2vnmgcNiD', 'tUCnKvihdG', 'qlanQHuDor', 'ynGDv7TwqOobr9nYCK5', 'KWNYsOTKnLeB3HGEltG', 'MQOpc1TUYIUBhnOVvwb', 'd1EG1NT0kpP8Ox1TeKv', 'CEd36qTYpy0CPJTOH8i', 'YN1VqmTaEBO9shKMduM', 'Kb9nHJTASYfpvs96g4U'
Source: kYXIeLflel.exe, jY85sQSaqvoVHkYK4Ux.cs High entropy of concatenated method names: 'R1x', 'YZ8', '_8U7', 'G9C', 'SDEjYAguoiSUkD24W7I', 'bejqufgLnHY93kCmRjO', 'RnxQYBgE2kPunmFPxCr', 'd7g7h2gJHijYGH7hxMt', 'r7UloSgFclMiMyG94co', 'sA6mjJgQs09jf2r2sPd'
Source: kYXIeLflel.exe, oZqCuFaz9jKRkYw7f7J.cs High entropy of concatenated method names: 'U4OTyPAnbb', 'DmMTDmlllv', 'QITTOFQibo', 'zYlaCEkjwqduVmDTNxU', 'J95t49keIWWE1W5JY7g', 'ze4yDokcVnQIAg3RsdF', 'QGMjclk36MU0PovT24A', 'AHeg2UknCpAAA2jIPeS', 'njhZORklVsNB1BXJRr2', 'reSvFZkCYLQY52eKg5m'
Source: kYXIeLflel.exe, DW9a0tSfLS4hhcIYobm.cs High entropy of concatenated method names: '_6U6', 'YZ8', '_694', 'G9C', 'gXa64f1a6AnbyiFZ3y2', 'uv62sh1AwFZAagfZJpW', 'jk91yx1O4dkvqiHQO6r', 'Thsqb11sjX1kVmZlsE4', 'N7yxSt1tmNbvKowMb9H', 'TuYgQP1rptZubSRrysW'
Source: kYXIeLflel.exe, htZuvPSUc7qy8op4UH9.cs High entropy of concatenated method names: 'd43', 'YZ8', 'g67', 'G9C', 'tOxWT91Gv5BARUuRBqi', 'HFSHoy1SHipkoDLEbG0', 'wuBIcB1pwGNu4xpCmfW', 'G7QD7k1u9GxvbZkC70J', 'jDm3jH1LNWnER4F1gxT', 'PTQIQV1EkkjkJh7kXKu'
Source: kYXIeLflel.exe, DqO2jqxIgWTgShRlUst.cs High entropy of concatenated method names: 'MDQ8PpEKvu', 'm1u8xp9yiU', 'jk38qq4Rut', 'NNAl2lV3GroN9nZpPiv', 'tpka3sVDJicfHnWvnIT', 'HZMUwfVcAyskMOSnUYo', 'ohC1EdVjtDgs6qeooRy', 'm6i6o2VeoBxGgq63IT5', 'RAqTCNVnBDrGwCgVSHg', 'ueo5DjVlD4wB7623mL0'
Source: kYXIeLflel.exe, WCLGsbxaDG8M69CQE7l.cs High entropy of concatenated method names: 'ROUQ3eJtDJ24EeiMVmd', 'DmO59gJro5n0wAwNeXl', 'GOTYJ7JOGAijwsB0mpd', 'QWZoRgJse2jQAJimqex', 'VMLh8QlJkC', 'fF8xrMJT2Cfm1mCrgxp', 'wFl69oJGHK06JJvrwab', 'tTaw72JkQTdocYh6vaG', 'SMqy3CJxOfoDqDCXi2C', 'ERd2wvJSbDTB6MS6qAT'
Source: kYXIeLflel.exe, SLsQ3ZSkJPMiFan9Irt.cs High entropy of concatenated method names: '_981', 'YZ8', 'd52', 'G9C', 'lkZUya1XQPjOuoo1CRw', 'skJ49O1WqOexlBE98tv', 'QbKZOf1fJ6aMKNICgSl', 'iA3S9N15Pt6VybI5eEq', 'Y7C7D019SoVVXtIhKfp', 'Wa5s1Q1HGXmDWpXnrkp'
Source: kYXIeLflel.exe, AisUfxS3aPFApXpllS2.cs High entropy of concatenated method names: '_7v4', 'YZ8', '_888', 'G9C', 'MgCHMi6ESI79OTVbOOW', 'uW7VuS6JV7vHbnwmdAe', 'U4YC0m6Fcq3N1FkHSSH', 'Pd1VFt6QS9gbFLJXY2p', 'sIqNib6RtPfSdQ5T9Sm', 'dd7TRe6VLL8DYfD1K96'
Source: kYXIeLflel.exe, AoGu5gWQjiGLVTywuFP.cs High entropy of concatenated method names: 'dMM4jHCT733LvDgfAH1', 'qubFbiCGbHA2NcPvwAQ', 'Ef0Cp2Ck5koiI6bag46', 'dSOsyHCxZFxqlMC62LL', 'd9XgMPkGaH', 'voVnL6Cu602wuwoZy2I', 'gwuchnCLTpYKrB5UV1h', 'gbrlXbCEyivPJ0TwUgO', 'lm0kT0CJG3vvWnjlnrV', 'l0i3XOCFLNE29D5cE1D'
Source: kYXIeLflel.exe, NCsoO2xgNV2wh0YoCsk.cs High entropy of concatenated method names: 'lXI8vvtUdZ', 'Pdn8Ni8ueP', 'bo88Y2wlpf', 'gGH8BxQ5iy', 'G5g8IAEjKX', 'B4G8AW6J5X', 'OOtTTpVIGwPPE2yyjUH', 'hG20LdVCvEw6iZUy8PB', 'DOJBHvVmwRdkBVOjAav', 'cM1t5HVvXJg04ZeLoZo'
Source: kYXIeLflel.exe, iYURxPWc47BEXbLpSo.cs High entropy of concatenated method names: 'Bc02vC5HL', 'nhfNyXJxEVB69e5yGI', 'yvVNUSLJdwMrgQiZu1', 'KYxnttETlYiNNr6D1R', 'R19dXVFUuXRrabOUPI', 'c6W9kUQ9ECCdegAZI2', 'JOqllVi4C', 'dMfRwTEtj', 'Ciemtum7g', 'rlxKBgCYy'
Source: kYXIeLflel.exe, dJoTKjSIEw8AcZxg4Z1.cs High entropy of concatenated method names: 'iiNaH3ecs8', 'YB908CbN5LGSQGUbbZe', 'dpWYjsbhRDHBh7WlOpu', 'QH3XgIb2vbqCch6Dskr', 'vIy5xJbZhQHaI0i9tEe', 'ydxR8lbPfwPndSQW1i9', 'ax987eboHFALr1XncMQ', 'eWA5kAbg63jluJc6m6V', 'gotaP2lPGy', 'bXHtIIbiYbvyb2GHFi8'
Source: kYXIeLflel.exe, VWJPmVab35A7kjhgZa0.cs High entropy of concatenated method names: 'oYo', '_1Z5', 'eR5RNSlY78', 'r4cTmqKFuc', 'SafRmPanTS', 'pHSkDJrBjpunnwEqiML', 'h54cxbrML92M9mhVbHv', 'mAqYHWrUD3whfxpt6vA', 'aYKXWvr03Vh1x8WxaST', 'O6S70trwMeUfPeVeJwN'
Source: kYXIeLflel.exe, mstTaCHox8FRhYtjA8N.cs High entropy of concatenated method names: 'VPsKOB2yA2', 'E6PUn2wH1TtCGiIQ1B7', 'M9Lg5Aw4faxyQ8LhfLR', 'vBlWYfw5yaPeCxVXU7G', 'tO7S8Ew9pRPE2DHC3aA', 'Mu1d29wzPClQp94jA9H', 'h8BRM5K2M0myvs2x9Z9', 'OycxR4KZNqhmWqNCDF7', 'BdJAuNKNF6xy79lZsmk', 'nsgFk1KhxUbiTUOH2cj'
Source: kYXIeLflel.exe, aKjrqEHcjeCiqDioHFb.cs High entropy of concatenated method names: 'dLlRzsnm8d', 'YgJm6qXoMu', 'pHxmaXP7oj', 'LAMmlwG8UK', 'MbimRf4q8p', 'xO3mmQT80L', 'tqdmK5e1ES', 'nlwmQ8LEYT', 'RHkm7C4C3f', 'EDqmsm9ceL'
Source: kYXIeLflel.exe, LH11P3VcO0rLea1kIS3.cs High entropy of concatenated method names: '_7zt', 'dZjnkuojmb', 'yJqnhNnhjR', 'eWFnC42rkH', 'LXbnGe9xgp', 'bx6ncNbW3O', 'hkinwLyma1', 'Bei9p1TtVZgRiiRxl6H', 'XIs94sTrBJgGdJds0Ex', 'SWXGTNTOLQ8cHTS7tFB'
Source: kYXIeLflel.exe, PBIeBTVAoC0ijEEdtnd.cs High entropy of concatenated method names: 'KT5nfuKZfq', 'bw1nZesD3v', 'WLTnLrUpCs', 'tOFnUdNjfB', 'Cpmn36acCh', 'XdHeX3TQQZWRxL421CZ', 'I2Y92ITRrETCImm7nmX', 'zHEVWKTJULmvUH51JTJ', 'u12XatTFywHUMiOXhd3', 'JpAD4WTVhSTHeRwVa2E'
Source: kYXIeLflel.exe, rlOQUWqEwNdYayWNDFF.cs High entropy of concatenated method names: 'IGD', 'CV5', 'WTSX8KBBI2', '_3k4', 'elq', 'hlH', 'yc1', 'Y17', '_2QC', 'En1'
Source: kYXIeLflel.exe, lS7otTSwT3oclSyW3Bl.cs High entropy of concatenated method names: '_589', 'YZ8', '_491', 'G9C', 'EfGGQ76vi8U0uJKlC2T', 'sytURw684b7Ej8UH6Qn', 'QuYjKF6qFmHv9uRGPPN', 'SwnlsJ6XtvWap0Y0xfa', 'cOk6h36Wq6AMUJAsgyX', 'hwJML56f03VX0jKtMXS'
Source: kYXIeLflel.exe, OBfj4DaSUTXxLiCHvYV.cs High entropy of concatenated method names: 'Rfp7OwyYRM', 'pGW70aybUZ', 'myr7g4vPpi', 'SBQ7ElCaYB', 'Wqit3IYzJd6xk8C69wO', 'dOoTMtYHLi77EqRPKyb', 'T2wNnhY4TE1dTUHeVrD', 'IFxfE6a2NA3UkBYQIXG', 'j3NZVPaZ5EW6PJ7xBo7', 'dlH5C4aNqZg2hnO1VsQ'
Source: kYXIeLflel.exe, fcbdKfqCOQcMLGoV3JK.cs High entropy of concatenated method names: '_7tu', '_8ge', 'DyU', '_58f', '_254', '_6Q3', '_7f4', 'B3I', '_75k', 'd4G'
Source: kYXIeLflel.exe, qtT8odSxGKPvLfTxQ0n.cs High entropy of concatenated method names: 'K55', 'YZ8', '_9yX', 'G9C', 'CgjgMDgCIhVru043uPs', 'zSDICjgmVFywQq6pwro', 'iftSm7gIRvLuafDvXfY', 'Imx2GGgvUHJKLve5Ww2', 'pcOBMWg8I3gqBxEinRx', 'IRKgYlgqRE8ytLQVbnQ'
Source: kYXIeLflel.exe, xkLVpUqOHbWeMQpqqRS.cs High entropy of concatenated method names: 'ByVrVv4TK3', 'b8crT66cRu', 'nTIr1c7JwB', '_3Gf', '_4XH', '_3mv', '_684', '_555', 'Z9E', 'lyhrpGesO0'
Source: kYXIeLflel.exe, PP7EuKx4hVJ2TYAa1Jo.cs High entropy of concatenated method names: 'q4Y', '_71O', '_6H6', 'olyjw3MDgd', '_13H', 'I64', '_67a', '_71t', 'fEj', '_9OJ'
Source: kYXIeLflel.exe, WawLuwa3JrZb02XUMHA.cs High entropy of concatenated method names: '_3VT', 'O5t', '_1W5', 'ensT1VnEsy', 'QKwRTG9hKO', 'LGXTpCMgHd', 'EQdRhsEnvc', 'YRWyGYrDv2yObmqpIuA', 's5nr8brc0owfhdjbZ6x', 'PZPiHHrR8kDtjafXNRh'
Source: kYXIeLflel.exe, Bwc5QxHMk6Pu8icT2fk.cs High entropy of concatenated method names: 'dL8RBjx0A9', 'P5jFpLMhXwuoX5hmXjO', 'bQnHP9MP7GGNUVukQaj', 'rwqakMMZv1mNEEjjOJR', 'p3xIcsMNj863h0y5PDR', 'wdLInBMomVL9o30BjDY', 'CfKP1QMgpDPgMN2jhnA', 'tpAQgVM19DMTqS5Ldvc', 'FiGrOkMyAKRDvSK988U', 'dC6JX0MiL9q21JaKaJi'
Source: kYXIeLflel.exe, irlHaKah5rEWHmYdlrv.cs High entropy of concatenated method names: 'sg9', 'UvERHPQnDw', 'kb3VAa28gO', 'KVdR2L2IXS', 'BgaG5qtI6boVZA1KIc7', 'rZJ2qUtvAeU07vfN6gA', 'mFJ8met81WTT5HP4Phi', 'BkEXwotCSKJyZht0H1g', 'v9gXIMtmD8j7RFVssy1', 'xKwMvqtqXfiI81rkRUO'
Source: kYXIeLflel.exe, zGnRhWHlFLjwrU08NvR.cs High entropy of concatenated method names: '_0023Nn', 'Dispose', 'W2YKZshY8T', 'yQcKLmgGw7', 'c9OKUg9ERY', 'UywK3pEbC8', 'rrvK4LgKi6', 'Ctc57HKiaajUiCbpN3b', 'YIh8SDKbG2Lw3acKkOs', 'On89siK1Fw8J7F1OxvN'
Source: kYXIeLflel.exe, iTPTQKaM5VX8uTqkI2n.cs High entropy of concatenated method names: 'i6GsbV7MTo', 'vFmseEVQWo', 'MtZsHlfSM9', 'iNjstKxlUd', 'rqIaN9OFaaVDkGoEGxw', 'Nb5aFvOQt3Rm9dDitc5', 'EjscBTOREVXvDgDc3Yq', 'VfuNBKOEQYwpstXdSC5', 'BNLJvKOJiXenJ5HgwGR', 'qKHCRROV8bXjmvLPPUQ'
Source: kYXIeLflel.exe, wKV59aSEynbWwe2oguT.cs High entropy of concatenated method names: 'kNf', 'YZ8', 'U31', 'G9C', 'h8R1GQyQmsccoNBboj0', 'Mgy5L7yR4Vxs4vnv80B', 'LTixENyVjvAVpgrwRoR', 'gXnbOVyDi1UaWvGkCus', 'U8e9TnycVdZkqZ4Ppfk', 'POFEeCy3HrrqNbcL0Dd'
Source: kYXIeLflel.exe, oZAQd1l7jEnf4ARvZS.cs High entropy of concatenated method names: '_59M', 'YZ8', '_1zA', 'G9C', 'LBldBjhRVjcfsdndJSZ', 'lUhot8hVgsRFL29erUY', 'bllm5bhDn2DxKqnyxPE', 'VWWE0UhcQ0rfXjLv427', 'QePhTGh3UARHt80spPS', 'wSPuhuhjAZ3hNKGOLau'
Source: kYXIeLflel.exe, DPTWs3Sv9hxgeiwafya.cs High entropy of concatenated method names: 'yiQ', 'YZ8', '_5li', 'G9C', 'rMi5VDy2eQUAoEw2V4m', 'OyS2dXyZGtfjI2MeRKT', 'Fd1M0NyNH1bTfwU4hxo', 'hioDbVyhsfAXMakCZoS', 'c9EgMUyPdMUEIjgDg5r', 'yZvXn0yoZ0kiiiJ0BjW'
Source: kYXIeLflel.exe, dm9SPaS0i8sHXB4nKbi.cs High entropy of concatenated method names: 'Y5vaOAdm4d', 'WuQ1SdyKeVZ1q8gbGuV', 'xcNh7ayYP8FKkqCPJA2', 'l1qAKMy0TOiapOwgpQx', 'kqciPDyw7H4FDLD4sFI', 'VQ4LNmya86jUYU89yLT', 'qYGpb4yAAqyF01GViDG', 'UKoEtyyO6tLwBn788rN', 'G77yWtysMtQsAikCTS2', 'f28'
Source: kYXIeLflel.exe, y4ZethS5nft6W5SbUOo.cs High entropy of concatenated method names: 'G7Xlcax8yt', 'H1Wlw1HTWq', 'cTil8wvHjD', 'rY7n9a76WHJAO50aUmm', 'rKh7Qh7iLyZ7kV7Dlyx', 'oftkgi7ba5ltI3yguPl', 'TA1at2779hIY07ncQJT', 'BPwo9i7de3CXMQAxxRi', 'HIAjLV7BIm6GKUkcAqU', 'R8BkDD7MK6nR8rrJNJd'
Source: kYXIeLflel.exe, SCttFVWfJ4AUbqawS24.cs High entropy of concatenated method names: 'i4WTDGhhEKM8W', 'osLxumCU5XqR0XhJUYQ', 'g9mU1gC0Cj6R0yHNnDR', 'fsIr2XCwJvqSOL4K0od', 'B33F4oCKrGmfobNRMvD', 'lHoxeKCY1AFZ79sB7w4', 'Br1Rd2CB9ObPad4FS7X', 'dkdelfCMaMXCISc0X40', 'ptD6F5CaLLQOIPdcv6r', 'vOKFcKCAP860HqXRhxG'
Source: kYXIeLflel.exe, wj96h6VU05bSLILYO1m.cs High entropy of concatenated method names: 'pCLpLdfnmu', 'vbypUJodhR', 'xxpp3e1E1D', 'Pe8p4GLkGS', 'NNLpi7L1dl', 'jowQvXx4rTFcBUy08Kg', 'FyT9sNxz81BNU0YLd5O', 'sB7lMHx9Ebtp78RxZE7', 'Fqlur3xHLWCdsqIrdUp', 'EQeD0ST2NCraNW9Wh7K'
Source: kYXIeLflel.exe, IQA9G6akq1tpeU5oPq3.cs High entropy of concatenated method names: 'z9vsxWnndw', 'ISHsqqor5A', 'fL9sWfUh8j', 'zG61bMOCyoHqK6cCvJU', 'TauOg6OmNgjH2vm0HUd', 'oMegCnOIifx7y0I7j9q', 'kfQOTNOvm0rJ9mM6vob', 'Joar1tO8bHdVyF5CYIr', 'fJI5XYOqgZjTKMjrUvm', 'lJd4JWOXDvDqwyIGDtt'
Source: kYXIeLflel.exe, lptLvJH5pHbrBA9yJHL.cs High entropy of concatenated method names: 'Cqn7j2D1X4', 'Ul0A7eY89orAIycqrts', 'F0POfnYIYJQtBFQM4eN', 'MDJxicYv5EoK22AAZ3A', 'vR6RpBYqnS2kHrg4yC1', 'Qnr3vGYXmfuxioAIeyH', 'gQZ75WbTDe', 'x8r7kjCm0n', 'h9j7hehPvx', 'Qbt7CypGmU'
Source: kYXIeLflel.exe, DR1XF6Ven2vofa9TwwZ.cs High entropy of concatenated method names: 'ICU', 'j9U', 'IBK', '_6qM', 'Amn', 'Mc2', 'og6', 'z6i', '_5G6', 'r11'
Source: kYXIeLflel.exe, otMCwIHHLnkovptbnwa.cs High entropy of concatenated method names: 'LdnlPhkWU4', 'SrIlxVCZDL', 'xRplqG4t4C', 'O2qlWv3aH1', 'T7ClvrShfR', 'PRIlNgwE1E', 'TteVTpdKTEU50LxncQw', 'mmUnCXdYWuHcWh7Z3kl', 'jIc6Gcd0cRpcpX3upME', 'kPPfeJdwjKZTq7tFcQd'
Source: kYXIeLflel.exe, e8kIBBVnDs5CiDBFM8F.cs High entropy of concatenated method names: 'P29', '_3xW', 'bOP', 'Th1', '_36d', 'uONMoVGiKn', 'tVSMd43WW2', 'r8j', 'LS1', '_55S'
Source: kYXIeLflel.exe, irQfLMaFv8f5aIEKJg3.cs High entropy of concatenated method names: '_9YY', '_57I', 'w51', 'dGlRpOGF9C', '_168', 'd44c2FrxeqpxYYIlCOX', 'srO1wirTKAcy5AoLZDU', 'IHH8DMrGqtXVN5IAwOm', 'xtwAxBrSarevSuyNCUu', 'M4ggnxrpPyrtCkYvLPm'
Source: kYXIeLflel.exe, Vpf9ZRVfcr8OIDrwJFZ.cs High entropy of concatenated method names: '_4J6', '_5Di', '_1y5', '_77a', '_1X1', '_7fn', 'OUK', '_8S4', 'wUn', '_447'
Source: kYXIeLflel.exe, zMx6bk6lWqL239BEFB.cs High entropy of concatenated method names: '_88Z', 'YZ8', 'ffV', 'G9C', 'n3Rvxkol5MGa5UmksV4', 'WS0iChoCDExRYFTMkSe', 'K96iiKomYOO8LmJlcsa', 'ywdXLYoI7JFlff74RyR', 'AU0K2xovADN6EHjiIVs', 'KlWgRgo8xXRGCPDNuZS'
Source: kYXIeLflel.exe, nFnkP1DmvruyiFAAba.cs High entropy of concatenated method names: '_23T', 'YZ8', 'ELp', 'G9C', 'yZRAiYh5s5JbxTYVyp8', 'Bci55Eh9ufDxH7Bf8vX', 'g8RZ4UhHFOhX8yLHdMF', 'EQvGF9h4kjgw13gtH3p', 'oeeMNrhzBPChC941bIs', 'Mv1eT2P2WXc8dFIT2UX'
Source: kYXIeLflel.exe, wgvpXDxsguswVLdyaXc.cs High entropy of concatenated method names: 'JhHjm83Fi8', 'qm5jKt7wsQ', 'kxljQFZs7u', 'z6Jj76t4dO', 'ffBjsia13A', 'UqtjVriMQj', 'JhAjT8oHmp', 'gZpj1yjRe9', 'srHjpYGAeH', 'aLXjnwceGr'
Source: kYXIeLflel.exe, ayI88ExZPtJb9DHmOPS.cs High entropy of concatenated method names: 'UD18hGv5BK', 'zg78CK9Eam', 'qeO9DXRWdrDNcRq5bNK', 'Y6kpfcRf3p7U1tO2AO2', 'UiypS5R5BWbmFXZr6kO', 'uAElm1R98blTfy6oMwG', 'kglBriRHjhdZDgdBHEJ', 'oHCONyR4fSlMr69Op8Q', 'TTwwSWRzeWedwi6GWgi', 'XsPomHV2cYbnYJGh2We'
Source: kYXIeLflel.exe, JYk8ecVwN5MwWyQTsmP.cs High entropy of concatenated method names: 'oGQMAVniXP', 'XxgMZsWDiH', 'XNYMLGkDgk', 'CJVMUaDE2L', 'CceM3MwS4c', 'L25M42oiBX', 'B8iMiZOav7', 'gGSMJv1T17', 'iDqM9ua13K', 's14MbhlHna'
Source: kYXIeLflel.exe, bxpdO4avIpSpNjfRtqj.cs High entropy of concatenated method names: 'mr3svM8wOT', 'Wi4sNRDajZ', 'mRbsYr7a11', 'HqdsB7WQDc', 'JNlsIeMy40', 'YvTeD2sgKFxAAYOACiq', 'MNf2CKs1NA7mcj62SFG', 'BeY4MCsP1DRSl8qapTC', 'Nx3tGpsoSk6H4Jkaq0F', 'bB3qTbsynDoSM25qA3s'
Source: kYXIeLflel.exe, MnrXRMSlb33v1h3t5jH.cs High entropy of concatenated method names: 'LZXaAsGiCY', 'lpuacabV0exxowu4EGB', 'V4QT80bDZwZgbyGvRTX', 'tSqvpybQd1QbJgaMLPI', 'j0PiapbRBnWLC05lnuK', 'rTGLwXbcYjV1p0S3GeT', '_3Xh', 'YZ8', '_123', 'G9C'
Source: kYXIeLflel.exe, h25c7JwLCa6o4BkRAV.cs High entropy of concatenated method names: 'pHw', 'YZ8', 'v2R', 'G9C', 'vAXJ5MoS3kVyubZlHDf', 'llsv0mopeUIWy8yt4Vd', 'lP4uGvoukEYtvrwVyF7', 'LF87SNoLXUkv2TWZo1N', 'XWtIoloEMcXdRY5qFlq', 'v73iCqoJwDaShZ2NKdc'
Source: kYXIeLflel.exe, FmP1gOSOvMBKRmloxRk.cs High entropy of concatenated method names: 'GvP', 'YZ8', 'bp6', 'G9C', 'QbVnuaiRbyZegdDIfYx', 'Syy9voiVvWc41aB6ZQj', 'B757nfiDEwe3bEdR7d5', 'IHl4K5icAVWTGgwvYli', 'DCdWL5i3v8EXhgEq1PP', 'ptWfr8ijmaDYS9aISkL'
Source: kYXIeLflel.exe, VW1kF9ryf90qC5OdoY.cs High entropy of concatenated method names: '_52Y', 'YZ8', 'Eg4', 'G9C', 'sq1icFFW3', 'U3MYHjNaZQspeeA1YfQ', 'O3ZgTrNAolFUVMAtEmS', 'XBlrCVNOFnGV13dE3dU', 'SmOQ0yNsJx8CSpAMEXB', 'xpBCh0Ntqd4VQlROnva'
Source: kYXIeLflel.exe, h0yncxxo0Eg8ETD45Wx.cs High entropy of concatenated method names: 'rwgj6f3XG0', 'oOod1CV9sBW8r0U0U65', 'T2yjAAVfhmJmXPwEFZC', 'hVLwvbV57xslqIk3Ot1', 't9uFZGVHBpQJUXgNrfn', 'ivkLnOV4I49XYjIBH1j', 'KI8OMkVzpVZGRqPTr94'
Source: kYXIeLflel.exe, oNgtEMaGX9Cg22Zt7im.cs High entropy of concatenated method names: 'SSvVE8Bshu', 'gMlVfiMvZJ', 'CRYs4OtYJW2Ul1YfLb6', 'wFuLCPtaiH4PUNSQMZ3', 'uThFfstwRtU9vX1Gytq', 'uMYXAmtKFREmFjnBasW', 'HmocYStAEcPiCnE8Gds', 'O02CKDtOTNOKL27BA9X'
Source: kYXIeLflel.exe, sBY0OBVxyaBPysiyVtB.cs High entropy of concatenated method names: 'a5EpuaYm1U', 'mKblQexYPF8vB61Y8Qv', 'gBW4itxa4XDpWdhEnqh', 'yde3SFxwoMv3eX1kbhJ', 'VxKU1ixKQok1gi8E0TQ', 'RrVT0yFPZV', 'ww4TgBmZHe', 'o31TExVRm0', 'OoxTfSOkAP', 'gd1TZDoTJT'
Source: kYXIeLflel.exe, KbwkbcSWAYIB6p54dnk.cs High entropy of concatenated method names: '_6H9', 'YZ8', '_66N', 'G9C', 'paYNA1gf3mxuZTt5dAt', 'SmE3PMg5bKS1DOq0ZcI', 'LXsvOhg9RpMuS7KdxjF', 'YRVKEAgHb6f1JkEYJwa', 'ruNJdkg4U8Wqlak2ZiJ', 'Y1dPHugzcPC9q84KXbO'
Source: kYXIeLflel.exe, wby2VXSCvSHAKaQQ0gB.cs High entropy of concatenated method names: 'p23', 'YZ8', 'Gog', 'G9C', 'GkXVowym3oWiIdLVB3C', 'qB1rdFyI10RE6XKgxs1', 'w9XC8Gyvey3PQ7CwQh8', 'AlssFly8YmFWiEOjbLI', 'IASyQLyqGWhcgqSAKN4', 'vEucw4yX5mbSYrIwHF9'
Source: kYXIeLflel.exe, aqX163qqmVv2xkeOveN.cs High entropy of concatenated method names: 'Qkp', '_72e', 'R26', '_7w6', 'Awi', 'n73', 'cek', 'ro1', '_9j4', '_453'
Source: kYXIeLflel.exe, XEofyJj2hGcWiWYFin.cs High entropy of concatenated method names: 'T43', 'YZ8', '_56i', 'G9C', 'T0e6EaN600k9F6Rcb8P', 'xD1HBNN7k5oY2IFILAV', 'K1DcPNNdonEBPxNcTB9', 'LZZnA8NBxZnbpxV6kfx', 'gbZUhENMIiVYvwp0lvG', 'dWgwReNUd0gvDB1dFeI'
Source: kYXIeLflel.exe, BaR2sPzEJ8HlLteKaT.cs High entropy of concatenated method names: 'Y29', 'YZ8', 'jn6', 'G9C', 'AfqGrlgh0syxj7bdxA6', 'tevdxagPq66i6d4FjtZ', 'Hd7YR7govVLGaY1Pj74', 'RecNp6ggDXZo5km8ui2', 'IgKxstg1qumtEBYlCwX', 'WlKJYNgyCp2BKclui5k'
Source: kYXIeLflel.exe, wZev9ohqJMwWnOuiOP.cs High entropy of concatenated method names: '_66K', 'YZ8', 'O46', 'G9C', 'oEiJLlP6lKIRGJKe3yP', 'VHEwUoP7cNgOMdMoqwV', 'qMfQ67Pdi9jmkMvA23g', 'DfuZh4PBToUsgJEBj5m', 'SoxK82PMCKxTIQ2Mcbw', 'FuEBXOPUo0fjvK9HKLD'

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files (x86)\Microsoft Office\Office16\RuntimeBroker.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Users\Default\OneDrive\DcGCAukyUlBjBtCNMvgN.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files\Windows NT\DcGCAukyUlBjBtCNMvgN.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files\Windows Media Player\Visualizations\DcGCAukyUlBjBtCNMvgN.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files (x86)\jDownloader\config\DcGCAukyUlBjBtCNMvgN.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Recovery\Idle.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\ProgramData\SoftwareDistribution\DcGCAukyUlBjBtCNMvgN.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files (x86)\WindowsPowerShell\Modules\DcGCAukyUlBjBtCNMvgN.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files (x86)\AutoIt3\SciTE\api\DcGCAukyUlBjBtCNMvgN.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Program Files\Windows Defender\Offline\WinStore.App.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Users\Default\Pictures\RuntimeBroker.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Windows\SKB\LanguageModels\dllhost.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\ProgramData\SoftwareDistribution\DcGCAukyUlBjBtCNMvgN.exe Jump to dropped file
Source: C:\Users\user\Desktop\kYXIeLflel.exe File created: C:\Windows\SKB\LanguageModels\dllhost.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\Documents\My Pictures\RuntimeBroker.exe'" /f
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Memory allocated: B70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Memory allocated: 1AA60000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Memory allocated: F20000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Memory allocated: 1AA10000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Memory allocated: 1520000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Memory allocated: 1B430000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Memory allocated: 2CC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Memory allocated: 1ACC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Memory allocated: 2D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Memory allocated: 1AD20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Window / User API: threadDelayed 1285 Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Window / User API: threadDelayed 675 Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Window / User API: threadDelayed 365 Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Window / User API: threadDelayed 647 Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Window / User API: threadDelayed 371 Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Window / User API: threadDelayed 358 Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe TID: 4112 Thread sleep count: 1285 > 30 Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe TID: 3568 Thread sleep count: 675 > 30 Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe TID: 5960 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe TID: 984 Thread sleep count: 365 > 30 Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe TID: 4456 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe TID: 4292 Thread sleep count: 647 > 30 Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe TID: 5064 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe TID: 6620 Thread sleep count: 371 > 30 Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe TID: 4320 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe TID: 1864 Thread sleep count: 358 > 30 Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe TID: 2680 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: kYXIeLflel.exe, 00000000.00000002.2371810883.000000001C942000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}I
Source: kYXIeLflel.exe, 00000000.00000002.2371810883.000000001C942000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Queries volume information: C:\Users\user\Desktop\kYXIeLflel.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Queries volume information: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe VolumeInformation Jump to behavior
Source: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe Queries volume information: C:\Recovery\DcGCAukyUlBjBtCNMvgN.exe VolumeInformation Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Queries volume information: C:\Users\Default\Pictures\RuntimeBroker.exe VolumeInformation Jump to behavior
Source: C:\Users\Default\Pictures\RuntimeBroker.exe Queries volume information: C:\Users\Default\Pictures\RuntimeBroker.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\Desktop\kYXIeLflel.exe Registry value created: PromptOnSecureDesktop 0 Jump to behavior
Source: C:\Users\user\Desktop\kYXIeLflel.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUA Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000000.00000002.2059140242.0000000003185000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.2157704354.0000000002D21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.2162142111.0000000003431000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.2155778451.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.2155778451.0000000002CFD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.2157704354.0000000002D5D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2059140242.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.2158336262.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2064937426.0000000012A6D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: kYXIeLflel.exe PID: 3032, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: DcGCAukyUlBjBtCNMvgN.exe PID: 2892, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: DcGCAukyUlBjBtCNMvgN.exe PID: 5640, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RuntimeBroker.exe PID: 4304, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RuntimeBroker.exe PID: 4768, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000000.00000002.2059140242.0000000003185000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.2157704354.0000000002D21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.2162142111.0000000003431000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.2155778451.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.2155778451.0000000002CFD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.2157704354.0000000002D5D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2059140242.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.2158336262.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2064937426.0000000012A6D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: kYXIeLflel.exe PID: 3032, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: DcGCAukyUlBjBtCNMvgN.exe PID: 2892, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: DcGCAukyUlBjBtCNMvgN.exe PID: 5640, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RuntimeBroker.exe PID: 4304, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RuntimeBroker.exe PID: 4768, type: MEMORYSTR
No contacted IP infos