Windows Analysis Report
RFQ#1047.exe

Overview

General Information

Sample name: RFQ#1047.exe
Analysis ID: 1426825
MD5: 6846f1fb78fad5224b98b0137e7a862d
SHA1: f40fa249d6464ef5c1f9e39748162fd5d70e7aaa
SHA256: 66a0cfa14afdb23dec776fa355b9f89551405989b9838db6398c77ee6c73c084
Tags: exe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: MSBuild connects to smtp port
Yara detected AgentTesla
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.xpl.co.nz", "Username": "martin@xpl.co.nz", "Password": "martin123"}
Source: RFQ#1047.exe Virustotal: Detection: 32% Perma Link
Source: RFQ#1047.exe ReversingLabs: Detection: 26%
Source: RFQ#1047.exe Joe Sandbox ML: detected
Source: RFQ#1047.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49722 version: TLS 1.0
Source: RFQ#1047.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: Gqwv.pdbSHA256>5 source: RFQ#1047.exe
Source: Binary string: Gqwv.pdb source: RFQ#1047.exe
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 4x nop then jmp 02541327h 0_2_02540A17

Networking

barindex
Source: Yara match File source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.389e128.8.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.6:49712 -> 203.170.87.105:587
Source: Joe Sandbox View ASN Name: DREAMSCAPE-AS-APDreamscapeNetworksLimitedAU DREAMSCAPE-AS-APDreamscapeNetworksLimitedAU
Source: Joe Sandbox View JA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: global traffic TCP traffic: 192.168.2.6:49712 -> 203.170.87.105:587
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49722 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.47.204.65
Source: unknown TCP traffic detected without corresponding DNS query: 23.47.204.65
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: mail.xpl.co.nz
Source: MSBuild.exe, 00000003.00000002.4571683281.0000000002851000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.xpl.co.nz
Source: MSBuild.exe, 00000003.00000002.4575146951.0000000005B11000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.4571683281.0000000002851000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.4567897518.0000000000A24000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: MSBuild.exe, 00000003.00000002.4575146951.0000000005B11000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.4571683281.0000000002851000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.4567897518.0000000000A24000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: MSBuild.exe, 00000003.00000002.4567897518.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.4575146951.0000000005B11000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.4571683281.0000000002851000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: MSBuild.exe, 00000003.00000002.4567897518.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.4575146951.0000000005B11000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.4571683281.0000000002851000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: RFQ#1047.exe, 00000000.00000002.2135311417.000000000389E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.4564658212.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, hxAF.cs .Net Code: glYnN5
Source: 0.2.RFQ#1047.exe.389e128.8.raw.unpack, hxAF.cs .Net Code: glYnN5
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Windows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary

barindex
Source: 0.2.RFQ#1047.exe.389e128.8.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.RFQ#1047.exe.38d8b48.9.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.RFQ#1047.exe.389e128.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.RFQ#1047.exe.26836dc.0.raw.unpack, SQL.cs Large array initialization: : array initializer size 13797
Source: 0.2.RFQ#1047.exe.4cd0000.11.raw.unpack, SQL.cs Large array initialization: : array initializer size 13797
Source: initial sample Static PE information: Filename: RFQ#1047.exe
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_009FDCD4 0_2_009FDCD4
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_02542B88 0_2_02542B88
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CC0A98 0_2_06CC0A98
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CC3789 0_2_06CC3789
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CC3798 0_2_06CC3798
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CCC448 0_2_06CCC448
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CCC437 0_2_06CCC437
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CCE080 0_2_06CCE080
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CCC010 0_2_06CCC010
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CCBFE0 0_2_06CCBFE0
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CCEA30 0_2_06CCEA30
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CCC880 0_2_06CCC880
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CCC870 0_2_06CCC870
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_026AB2D7 3_2_026AB2D7
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_026AD065 3_2_026AD065
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_026A4A98 3_2_026A4A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_026A3E80 3_2_026A3E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_026A41C8 3_2_026A41C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_0542E660 3_2_0542E660
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_05421522 3_2_05421522
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_05421528 3_2_05421528
Source: RFQ#1047.exe, 00000000.00000002.2133925694.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs RFQ#1047.exe
Source: RFQ#1047.exe, 00000000.00000002.2138904413.0000000006D20000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs RFQ#1047.exe
Source: RFQ#1047.exe, 00000000.00000002.2134593828.0000000002661000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs RFQ#1047.exe
Source: RFQ#1047.exe, 00000000.00000002.2134593828.00000000026FC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename0514e01a-0008-46df-921e-cd27674422ca.exe4 vs RFQ#1047.exe
Source: RFQ#1047.exe, 00000000.00000002.2135311417.000000000389E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename0514e01a-0008-46df-921e-cd27674422ca.exe4 vs RFQ#1047.exe
Source: RFQ#1047.exe, 00000000.00000002.2135311417.000000000389E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs RFQ#1047.exe
Source: RFQ#1047.exe, 00000000.00000002.2138230748.0000000004CD0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs RFQ#1047.exe
Source: RFQ#1047.exe, 00000000.00000000.2101808600.00000000002AE000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameGqwv.exeX vs RFQ#1047.exe
Source: RFQ#1047.exe Binary or memory string: OriginalFilenameGqwv.exeX vs RFQ#1047.exe
Source: RFQ#1047.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.RFQ#1047.exe.389e128.8.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.RFQ#1047.exe.38d8b48.9.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.RFQ#1047.exe.389e128.8.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: RFQ#1047.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, N43UVggPg.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, N43UVggPg.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, Ow96S4wT.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, Ow96S4wT.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, Ow96S4wT.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, Ow96S4wT.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, MjzNdC.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, MjzNdC.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, YA7n3FZTdLntNid9Yp.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, YA7n3FZTdLntNid9Yp.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, YA7n3FZTdLntNid9Yp.cs Security API names: _0020.AddAccessRule
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, tXM2R9Mp9uJhtKSc3Q.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, YA7n3FZTdLntNid9Yp.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, YA7n3FZTdLntNid9Yp.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, YA7n3FZTdLntNid9Yp.cs Security API names: _0020.AddAccessRule
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, tXM2R9Mp9uJhtKSc3Q.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.spre.troj.spyw.evad.winEXE@3/1@1/1
Source: C:\Users\user\Desktop\RFQ#1047.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ#1047.exe.log Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Mutant created: NULL
Source: C:\Users\user\Desktop\RFQ#1047.exe Mutant created: \Sessions\1\BaseNamedObjects\JodxOYXzEQapGOsShdhFmV
Source: RFQ#1047.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: RFQ#1047.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RFQ#1047.exe Virustotal: Detection: 32%
Source: RFQ#1047.exe ReversingLabs: Detection: 26%
Source: C:\Users\user\Desktop\RFQ#1047.exe File read: C:\Users\user\Desktop\RFQ#1047.exe:Zone.Identifier Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\RFQ#1047.exe "C:\Users\user\Desktop\RFQ#1047.exe"
Source: C:\Users\user\Desktop\RFQ#1047.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\RFQ#1047.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: RFQ#1047.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: RFQ#1047.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: RFQ#1047.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: Gqwv.pdbSHA256>5 source: RFQ#1047.exe
Source: Binary string: Gqwv.pdb source: RFQ#1047.exe

Data Obfuscation

barindex
Source: 0.2.RFQ#1047.exe.26836dc.0.raw.unpack, SQL.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, YA7n3FZTdLntNid9Yp.cs .Net Code: T8cgGe95JY System.Reflection.Assembly.Load(byte[])
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, YA7n3FZTdLntNid9Yp.cs .Net Code: T8cgGe95JY System.Reflection.Assembly.Load(byte[])
Source: 0.2.RFQ#1047.exe.4cd0000.11.raw.unpack, SQL.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: RFQ#1047.exe Static PE information: 0xC237A2E0 [Mon Apr 3 06:21:20 2073 UTC]
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_009FF1D0 push esp; iretd 0_2_009FF1D1
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CC2563 pushad ; iretd 0_2_06CC256E
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CC5017 pushfd ; ret 0_2_06CC501A
Source: C:\Users\user\Desktop\RFQ#1047.exe Code function: 0_2_06CC29A8 pushfd ; iretd 0_2_06CC29B1
Source: RFQ#1047.exe Static PE information: section name: .text entropy: 7.976223626985366
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, EONHNxPdUdAdHmAIMv.cs High entropy of concatenated method names: 'I7Ew9hvH3g', 'MH9we49t1j', 'rQMwVqiP1R', 'GhuwbbN9nR', 'tSFwsN4D4y', 'KCawdyAupD', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, znlXIrvTbwjF26P0g7.cs High entropy of concatenated method names: 'aHbK3eW4bZ', 'KQEKfMBT4D', 'o3ow5ssCxs', 'HDswcEDAVg', 'enrKuEj874', 'bOZKDWvMb4', 'S0dKECwAGd', 'BVpKsFgAun', 'tnEKt5phen', 'pvEKyaIcQt'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, t1BnRSccD4grCcFSLVy.cs High entropy of concatenated method names: 'ToString', 'wRJYQymZVW', 'FhSYgsKxWk', 'EgtYI3kNmj', 'sCpYO10Vlg', 'U0nY6UNBuy', 'NnOYpsnHbl', 'LboYRGDMrA', 'kZFc3WEk4LEaULb4qmR', 'GtT1JCEpp7Mkw6iULe3'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, rxBcAh3P57UAjmasZ7.cs High entropy of concatenated method names: 'cRJwOemShs', 'Fmww6o7yoW', 'couwpMj1sV', 'GlUwRxL6x4', 'er3wJBcuNI', 'WL0w2AK8xX', 'op3wZiBoIa', 'jgfwWtoWHI', 'Fvaw8NFqtt', 'Lo8wmEi5fy'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, o0vjU3yJZJkjb9yxRt.cs High entropy of concatenated method names: 'ToString', 'nEhNul9rVd', 'QDNNeoiODx', 'chuNVXMNdU', 'B4fNbGiHg9', 'aUlNdWestV', 'B2ZNlZbm9P', 'No0NAlcld8', 'CUHN0emuyy', 'IhYNaubG75'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, jdgOKQXoHOhb0JGGc1.cs High entropy of concatenated method names: 'bnoRrpd6fX', 'f3RRF1iTFk', 'LLQpVxS3wC', 'dV7pbWSTTv', 'aQ9pdNdkWy', 'MUhplxEUa2', 'VI4pAt5Vi1', 'tlIp0CJRMb', 'jBapaoY1YA', 'rukpC1mHkH'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, Ly2lpSaeIZ2hmuMgm4.cs High entropy of concatenated method names: 'Kr82iOP1DT', 'U3n21xLNee', 'tbL2G0oThS', 'VFV2kb0HnG', 'UL92rjtLKL', 'O6S2S7bRlx', 'IkW2FRltOu', 'igo2MIpa93', 'Vtk2T5yPou', 'EQl2X1Xx9N'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, DodQKgElKD3WcFM3b5.cs High entropy of concatenated method names: 'D4KhMJhNbI', 'vOIhTNHimO', 'fMSh9rg3pu', 'SRUhe2jI9X', 'v3dhbZYse2', 'uajhd8ZTTs', 'LRPhAaLpd7', 'sOlh0gsKTJ', 'rRphCVnBeZ', 'EpohuArMri'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, p7Da0a6RAbndVtqN8j.cs High entropy of concatenated method names: 'Dispose', 'KVZcP7Ptby', 'JXxneaNOqN', 'yyxqqy51LF', 'fwxcfBcAhP', 'a7UczAjmas', 'ProcessDialogKey', 'k7Tn5ONHNx', 'JUdncAdHmA', 'eMvnnuRrVR'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, LQWl9jgFqx9ed5Z0ac.cs High entropy of concatenated method names: 'BrYc2XM2R9', 'g9ucZJhtKS', 'SuZc8c5KMZ', 'WR3cmc2dgO', 'iGGcLc1DAi', 'K9ocNHIXJq', 'W9UOsdiVlNaVvr6466', 'WaGV5Md3A46WRNP3Us', 'pOuccJCTY4', 'VR9cQMxN46'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, IH4LNyTuZc5KMZHR3c.cs High entropy of concatenated method names: 'YSnpknIZU9', 'YjFpSYvZp9', 'LyCpMBEL2L', 'k8qpTHLSPH', 'I5HpLgBJ7p', 'FUBpNTV5Bg', 'jR9pKW6xOo', 'Qyvpwl0Lag', 'XJNp4nvW9i', 'daApYpWUJc'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, DICsZ8zaHKaTHria89.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'snl4h0XigF', 'iZU4L8veQP', 'bF14NMGTOc', 'cet4KjuT4k', 's4J4w9ZRAH', 'fb8441J556', 'RXN4YcPhHg'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, dqkscgc5qRyKRlbcFQB.cs High entropy of concatenated method names: 'UYp4itGvSC', 'm1m41vF867', 'H9M4GeS6Jl', 'V0p4krMkH3', 'zNr4rEUMqw', 'gyP4Sp2wnX', 'zky4FWV41q', 'mfv4M4keIK', 'hsX4TrbcFv', 'uEV4X8aCCh'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, TH9snRn08Vg9b5CVEn.cs High entropy of concatenated method names: 'KbNGJBFcW', 'jJmkaqW8d', 'EpWSIkWDi', 'qoTFFAscP', 'ThWTwMncY', 'Fy1XJL7OD', 'tbIZfBGZR3jKoyKxv0', 'dEtK6K1OrJtlnHvRg2', 'lCywIIGgM', 'DBlYhqS7W'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, NRRM5XsUNoHCuGlSUC.cs High entropy of concatenated method names: 'xwQLCGETA5', 'Q2RLDx1HOi', 'BD3Lsy6Vwv', 'NbNLtpRfOX', 'wg4LeD3jh4', 'wZaLVI9oWY', 'yPxLbfe7MN', 'MYLLdg8teU', 'c6XLl3Vke5', 'e6tLAxcqYB'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, ORrVRmfgs7pNHjuU4H.cs High entropy of concatenated method names: 'afI4cgk7jw', 'Xhd4QCGDrb', 'hXC4gFsWIl', 'CAG4Oatunq', 'p5K46R63qF', 'giE4RICerO', 'pSZ4JCC1Vb', 'a6UwHfV04r', 'CSdw3FA3YN', 'rjowP0JjoF'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, tXM2R9Mp9uJhtKSc3Q.cs High entropy of concatenated method names: 'hj06sBbnSK', 'UAZ6t0dV8J', 'xGa6yYolIY', 'yYD6UgpCHV', 'Ugy6xwDDRM', 'lF26vMwZMv', 'TbN6Hp5awH', 'TLH63s1n3k', 'kM46PVA2c5', 'YHZ6fkCUrE'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, XUCb71cQCrnCYxpmfib.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Bo5Ysyhws8', 'P6bYtDLwB8', 'IqxYy6YlMn', 'fIdYUqRZTn', 'nn1YxJrrYi', 'MENYvfuCyI', 'LpwYHdJMWH'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, uw0s4PcnXqDkf7IcS02.cs High entropy of concatenated method names: 'tJYYiF9oeB', 'TDiY1sHcbq', 'CHuYGqMRa3', 'Icv7Z3Eeqq4hwvc9CWQ', 'OprQcSEINl4P9xHQijy', 'oPLYWAEil1yS3LYmQpI', 'nsf9uxEdXX9GIwmVNK8'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, LuP0AvAVNu3WAkDN2Z.cs High entropy of concatenated method names: 'Odr2O5NE9y', 'gF12prUkCf', 'Uux2JJxKZ2', 'g8MJf7iKuN', 'xBoJzgUasw', 'Gmu25yRccX', 'aFi2cs9xuu', 'GTf2nlLX2V', 'HuQ2QFfQdp', 'Nt82g666Ln'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, PAil9o9HIXJqTnkAlF.cs High entropy of concatenated method names: 'AeDJIHSXsk', 'EWIJ638T4Q', 'MfiJRxcBbb', 'OVRJ2JD8dX', 'QdmJZ5mapI', 'STiRxflhhh', 'YXyRvhdlnO', 'TOnRH0I76M', 'X1TR3JlDBm', 'SoARPF2Qxi'
Source: 0.2.RFQ#1047.exe.6d20000.14.raw.unpack, YA7n3FZTdLntNid9Yp.cs High entropy of concatenated method names: 'AUoQI8gCqw', 'SH9QOy1Y1Q', 'otJQ6b2LYO', 'bHcQpYOVsf', 'wS5QRLLpSo', 'QcKQJ9NsfA', 'tEdQ2u7lSk', 'FwfQZR5EWL', 'WXUQWgwn4S', 'BiQQ8ZadHV'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, EONHNxPdUdAdHmAIMv.cs High entropy of concatenated method names: 'I7Ew9hvH3g', 'MH9we49t1j', 'rQMwVqiP1R', 'GhuwbbN9nR', 'tSFwsN4D4y', 'KCawdyAupD', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, znlXIrvTbwjF26P0g7.cs High entropy of concatenated method names: 'aHbK3eW4bZ', 'KQEKfMBT4D', 'o3ow5ssCxs', 'HDswcEDAVg', 'enrKuEj874', 'bOZKDWvMb4', 'S0dKECwAGd', 'BVpKsFgAun', 'tnEKt5phen', 'pvEKyaIcQt'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, t1BnRSccD4grCcFSLVy.cs High entropy of concatenated method names: 'ToString', 'wRJYQymZVW', 'FhSYgsKxWk', 'EgtYI3kNmj', 'sCpYO10Vlg', 'U0nY6UNBuy', 'NnOYpsnHbl', 'LboYRGDMrA', 'kZFc3WEk4LEaULb4qmR', 'GtT1JCEpp7Mkw6iULe3'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, rxBcAh3P57UAjmasZ7.cs High entropy of concatenated method names: 'cRJwOemShs', 'Fmww6o7yoW', 'couwpMj1sV', 'GlUwRxL6x4', 'er3wJBcuNI', 'WL0w2AK8xX', 'op3wZiBoIa', 'jgfwWtoWHI', 'Fvaw8NFqtt', 'Lo8wmEi5fy'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, o0vjU3yJZJkjb9yxRt.cs High entropy of concatenated method names: 'ToString', 'nEhNul9rVd', 'QDNNeoiODx', 'chuNVXMNdU', 'B4fNbGiHg9', 'aUlNdWestV', 'B2ZNlZbm9P', 'No0NAlcld8', 'CUHN0emuyy', 'IhYNaubG75'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, jdgOKQXoHOhb0JGGc1.cs High entropy of concatenated method names: 'bnoRrpd6fX', 'f3RRF1iTFk', 'LLQpVxS3wC', 'dV7pbWSTTv', 'aQ9pdNdkWy', 'MUhplxEUa2', 'VI4pAt5Vi1', 'tlIp0CJRMb', 'jBapaoY1YA', 'rukpC1mHkH'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, Ly2lpSaeIZ2hmuMgm4.cs High entropy of concatenated method names: 'Kr82iOP1DT', 'U3n21xLNee', 'tbL2G0oThS', 'VFV2kb0HnG', 'UL92rjtLKL', 'O6S2S7bRlx', 'IkW2FRltOu', 'igo2MIpa93', 'Vtk2T5yPou', 'EQl2X1Xx9N'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, DodQKgElKD3WcFM3b5.cs High entropy of concatenated method names: 'D4KhMJhNbI', 'vOIhTNHimO', 'fMSh9rg3pu', 'SRUhe2jI9X', 'v3dhbZYse2', 'uajhd8ZTTs', 'LRPhAaLpd7', 'sOlh0gsKTJ', 'rRphCVnBeZ', 'EpohuArMri'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, p7Da0a6RAbndVtqN8j.cs High entropy of concatenated method names: 'Dispose', 'KVZcP7Ptby', 'JXxneaNOqN', 'yyxqqy51LF', 'fwxcfBcAhP', 'a7UczAjmas', 'ProcessDialogKey', 'k7Tn5ONHNx', 'JUdncAdHmA', 'eMvnnuRrVR'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, LQWl9jgFqx9ed5Z0ac.cs High entropy of concatenated method names: 'BrYc2XM2R9', 'g9ucZJhtKS', 'SuZc8c5KMZ', 'WR3cmc2dgO', 'iGGcLc1DAi', 'K9ocNHIXJq', 'W9UOsdiVlNaVvr6466', 'WaGV5Md3A46WRNP3Us', 'pOuccJCTY4', 'VR9cQMxN46'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, IH4LNyTuZc5KMZHR3c.cs High entropy of concatenated method names: 'YSnpknIZU9', 'YjFpSYvZp9', 'LyCpMBEL2L', 'k8qpTHLSPH', 'I5HpLgBJ7p', 'FUBpNTV5Bg', 'jR9pKW6xOo', 'Qyvpwl0Lag', 'XJNp4nvW9i', 'daApYpWUJc'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, DICsZ8zaHKaTHria89.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'snl4h0XigF', 'iZU4L8veQP', 'bF14NMGTOc', 'cet4KjuT4k', 's4J4w9ZRAH', 'fb8441J556', 'RXN4YcPhHg'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, dqkscgc5qRyKRlbcFQB.cs High entropy of concatenated method names: 'UYp4itGvSC', 'm1m41vF867', 'H9M4GeS6Jl', 'V0p4krMkH3', 'zNr4rEUMqw', 'gyP4Sp2wnX', 'zky4FWV41q', 'mfv4M4keIK', 'hsX4TrbcFv', 'uEV4X8aCCh'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, TH9snRn08Vg9b5CVEn.cs High entropy of concatenated method names: 'KbNGJBFcW', 'jJmkaqW8d', 'EpWSIkWDi', 'qoTFFAscP', 'ThWTwMncY', 'Fy1XJL7OD', 'tbIZfBGZR3jKoyKxv0', 'dEtK6K1OrJtlnHvRg2', 'lCywIIGgM', 'DBlYhqS7W'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, NRRM5XsUNoHCuGlSUC.cs High entropy of concatenated method names: 'xwQLCGETA5', 'Q2RLDx1HOi', 'BD3Lsy6Vwv', 'NbNLtpRfOX', 'wg4LeD3jh4', 'wZaLVI9oWY', 'yPxLbfe7MN', 'MYLLdg8teU', 'c6XLl3Vke5', 'e6tLAxcqYB'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, ORrVRmfgs7pNHjuU4H.cs High entropy of concatenated method names: 'afI4cgk7jw', 'Xhd4QCGDrb', 'hXC4gFsWIl', 'CAG4Oatunq', 'p5K46R63qF', 'giE4RICerO', 'pSZ4JCC1Vb', 'a6UwHfV04r', 'CSdw3FA3YN', 'rjowP0JjoF'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, tXM2R9Mp9uJhtKSc3Q.cs High entropy of concatenated method names: 'hj06sBbnSK', 'UAZ6t0dV8J', 'xGa6yYolIY', 'yYD6UgpCHV', 'Ugy6xwDDRM', 'lF26vMwZMv', 'TbN6Hp5awH', 'TLH63s1n3k', 'kM46PVA2c5', 'YHZ6fkCUrE'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, XUCb71cQCrnCYxpmfib.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Bo5Ysyhws8', 'P6bYtDLwB8', 'IqxYy6YlMn', 'fIdYUqRZTn', 'nn1YxJrrYi', 'MENYvfuCyI', 'LpwYHdJMWH'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, uw0s4PcnXqDkf7IcS02.cs High entropy of concatenated method names: 'tJYYiF9oeB', 'TDiY1sHcbq', 'CHuYGqMRa3', 'Icv7Z3Eeqq4hwvc9CWQ', 'OprQcSEINl4P9xHQijy', 'oPLYWAEil1yS3LYmQpI', 'nsf9uxEdXX9GIwmVNK8'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, LuP0AvAVNu3WAkDN2Z.cs High entropy of concatenated method names: 'Odr2O5NE9y', 'gF12prUkCf', 'Uux2JJxKZ2', 'g8MJf7iKuN', 'xBoJzgUasw', 'Gmu25yRccX', 'aFi2cs9xuu', 'GTf2nlLX2V', 'HuQ2QFfQdp', 'Nt82g666Ln'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, PAil9o9HIXJqTnkAlF.cs High entropy of concatenated method names: 'AeDJIHSXsk', 'EWIJ638T4Q', 'MfiJRxcBbb', 'OVRJ2JD8dX', 'QdmJZ5mapI', 'STiRxflhhh', 'YXyRvhdlnO', 'TOnRH0I76M', 'X1TR3JlDBm', 'SoARPF2Qxi'
Source: 0.2.RFQ#1047.exe.39c8240.10.raw.unpack, YA7n3FZTdLntNid9Yp.cs High entropy of concatenated method names: 'AUoQI8gCqw', 'SH9QOy1Y1Q', 'otJQ6b2LYO', 'bHcQpYOVsf', 'wS5QRLLpSo', 'QcKQJ9NsfA', 'tEdQ2u7lSk', 'FwfQZR5EWL', 'WXUQWgwn4S', 'BiQQ8ZadHV'
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory allocated: 9F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory allocated: 2660000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory allocated: 24B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory allocated: 8640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory allocated: 9640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory allocated: 9840000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory allocated: A840000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: C90000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 2850000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 25B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 120000000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999862 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999738 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999613 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999488 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999363 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 2000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 7854 Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe TID: 4972 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -23058430092136925s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 3472 Thread sleep count: 2000 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -99875s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 3472 Thread sleep count: 7854 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -99766s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -99656s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -99546s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -99438s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -99313s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -99188s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -99078s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -98969s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -98844s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -98734s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -98625s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -98485s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -98375s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -98266s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -98141s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -98031s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -97922s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -97812s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -97703s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -97594s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -97484s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -97375s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -97266s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -97146s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -97016s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -96906s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -96797s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -96687s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -96578s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -96469s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -96359s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -96250s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -96140s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -96031s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -95922s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -95812s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -95703s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -95594s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -95484s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -95375s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -95266s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -95156s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -120000000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -119999862s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -119999738s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -119999613s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -119999488s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1616 Thread sleep time: -119999363s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\RFQ#1047.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99766 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99656 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99546 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99438 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99313 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99188 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99078 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98969 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98844 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98734 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98625 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98375 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98266 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98141 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98031 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97922 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97812 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97703 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97594 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97484 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97375 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97266 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97146 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97016 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96906 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96797 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96687 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96578 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96469 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96359 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96250 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96140 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96031 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95922 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95812 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95703 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95594 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95484 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95375 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95266 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95156 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 120000000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999862 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999738 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999613 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999488 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 119999363 Jump to behavior
Source: MSBuild.exe, 00000003.00000002.4575146951.0000000005B11000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\RFQ#1047.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 43C000 Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 43E000 Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 73A008 Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Queries volume information: C:\Users\user\Desktop\RFQ#1047.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ#1047.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.RFQ#1047.exe.389e128.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.38d8b48.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.389e128.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4571683281.00000000028C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4564658212.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4571683281.0000000002851000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2135311417.000000000389E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RFQ#1047.exe PID: 2488, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 6440, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 0.2.RFQ#1047.exe.389e128.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.38d8b48.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.389e128.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4564658212.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4571683281.0000000002851000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2135311417.000000000389E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RFQ#1047.exe PID: 2488, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 6440, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.RFQ#1047.exe.389e128.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.38d8b48.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.38d8b48.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RFQ#1047.exe.389e128.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4571683281.00000000028C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4564658212.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4571683281.0000000002851000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2135311417.000000000389E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RFQ#1047.exe PID: 2488, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 6440, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs