Windows Analysis Report
rJlMhHdHP2mDzMGx.exe

Overview

General Information

Sample name: rJlMhHdHP2mDzMGx.exe
Analysis ID: 1428890
MD5: aa9057494eca3828c4aaca40ec9d823e
SHA1: d40deb9f879f6c5ff7bd8597d95f6c6592861a60
SHA256: 74caca096964cc34ef4132f16a9a0aaa96b2d2a5972ee3c7c55bd5634c88bd70
Tags: exe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: MSBuild connects to smtp port
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
Allocates memory in foreign processes
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.gazityres.com", "Username": "gaziul@gazityres.com", "Password": "Gazi1975"}
Source: rJlMhHdHP2mDzMGx.exe ReversingLabs: Detection: 68%
Source: rJlMhHdHP2mDzMGx.exe Joe Sandbox ML: detected
Source: rJlMhHdHP2mDzMGx.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49716 version: TLS 1.0
Source: rJlMhHdHP2mDzMGx.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: xFqUV.pdb source: rJlMhHdHP2mDzMGx.exe
Source: Binary string: xFqUV.pdbSHA256 source: rJlMhHdHP2mDzMGx.exe
Source: global traffic TCP traffic: 192.168.2.7:49708 -> 203.169.24.24:587
Source: Joe Sandbox View IP Address: 203.169.24.24 203.169.24.24
Source: Joe Sandbox View ASN Name: GAZICOMM-AS-APGAZICOMMUNICATIONSATELEPORTOPERATORBD GAZICOMM-AS-APGAZICOMMUNICATIONSATELEPORTOPERATORBD
Source: Joe Sandbox View JA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: global traffic TCP traffic: 192.168.2.7:49708 -> 203.169.24.24:587
Source: unknown HTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49716 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: mail.gazityres.com
Source: MSBuild.exe, 00000003.00000002.2482076198.0000000006160000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.2476109621.0000000002E37000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: MSBuild.exe, 00000003.00000002.2482076198.0000000006160000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: MSBuild.exe, 00000003.00000002.2482076198.0000000006160000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.2476109621.0000000002E37000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: MSBuild.exe, 00000003.00000002.2482076198.0000000006160000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.2476109621.0000000002E37000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
Source: MSBuild.exe, 00000003.00000002.2476109621.0000000002E37000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.gazityres.com
Source: MSBuild.exe, 00000003.00000002.2482076198.0000000006160000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.2476109621.0000000002E37000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000002.1261980396.0000000004855000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.2471547050.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: MSBuild.exe, 00000003.00000002.2482076198.0000000006160000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000003.00000002.2476109621.0000000002E37000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://sectigo.com/CPS0
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, cPKWk.cs .Net Code: A9G2omroA
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.raw.unpack, cPKWk.cs .Net Code: A9G2omroA

System Summary

barindex
Source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.rJlMhHdHP2mDzMGx.exe.51c0000.4.raw.unpack, LoginForm.cs Large array initialization: : array initializer size 33603
Source: rJlMhHdHP2mDzMGx.exe, Form1.cs Long String: Length: 131612
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_027AD55C 0_2_027AD55C
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_028F03A0 0_2_028F03A0
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_028F5470 0_2_028F5470
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548B0F0 0_2_0548B0F0
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_054804F1 0_2_054804F1
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548E628 0_2_0548E628
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05482108 0_2_05482108
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548E1E1 0_2_0548E1E1
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548E1F0 0_2_0548E1F0
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05480040 0_2_05480040
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05480006 0_2_05480006
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548B0DF 0_2_0548B0DF
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_054820F8 0_2_054820F8
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05483089 0_2_05483089
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05483098 0_2_05483098
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548734A 0_2_0548734A
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548534F 0_2_0548534F
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05482341 0_2_05482341
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05487358 0_2_05487358
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05485360 0_2_05485360
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05482D70 0_2_05482D70
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05481D89 0_2_05481D89
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05482D80 0_2_05482D80
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05481D98 0_2_05481D98
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548DDA2 0_2_0548DDA2
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548DDB8 0_2_0548DDB8
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05480ED0 0_2_05480ED0
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_05480EE0 0_2_05480EE0
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548EA60 0_2_0548EA60
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_013441C8 3_2_013441C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_01349370 3_2_01349370
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_01349B28 3_2_01349B28
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_01344A98 3_2_01344A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_0134CDA0 3_2_0134CDA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_01343E80 3_2_01343E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_062956C0 3_2_062956C0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_06293F38 3_2_06293F38
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_0629DCE8 3_2_0629DCE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_0629BCD8 3_2_0629BCD8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_06292AE8 3_2_06292AE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_06299AC0 3_2_06299AC0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_06298B6A 3_2_06298B6A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_06290040 3_2_06290040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_06294FE0 3_2_06294FE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 3_2_06293238 3_2_06293238
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000000.1231125634.0000000000592000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamexFqUV.exe< vs rJlMhHdHP2mDzMGx.exe
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000002.1260964160.0000000000B5E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs rJlMhHdHP2mDzMGx.exe
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000002.1261980396.0000000004855000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamef7d0f2cb-49ff-4075-bb3d-d51120ea7fe7.exe4 vs rJlMhHdHP2mDzMGx.exe
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000002.1264685255.00000000051C0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs rJlMhHdHP2mDzMGx.exe
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000002.1266727659.0000000006F90000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs rJlMhHdHP2mDzMGx.exe
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000002.1261489993.0000000002A4B000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamef7d0f2cb-49ff-4075-bb3d-d51120ea7fe7.exe4 vs rJlMhHdHP2mDzMGx.exe
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000002.1261980396.0000000004415000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs rJlMhHdHP2mDzMGx.exe
Source: rJlMhHdHP2mDzMGx.exe Binary or memory string: OriginalFilenamexFqUV.exe< vs rJlMhHdHP2mDzMGx.exe
Source: rJlMhHdHP2mDzMGx.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: rJlMhHdHP2mDzMGx.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, cPs8D.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, 72CF8egH.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, G5CXsdn.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, 3uPsILA6U.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, 6oQOw74dfIt.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, aMIWm.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, 3QjbQ514BDx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, 3QjbQ514BDx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, p2WYrZEysmcfbdpVDH.cs Security API names: _0020.SetAccessControl
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, p2WYrZEysmcfbdpVDH.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, p2WYrZEysmcfbdpVDH.cs Security API names: _0020.AddAccessRule
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, p2WYrZEysmcfbdpVDH.cs Security API names: _0020.SetAccessControl
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, p2WYrZEysmcfbdpVDH.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, p2WYrZEysmcfbdpVDH.cs Security API names: _0020.AddAccessRule
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, p2WYrZEysmcfbdpVDH.cs Security API names: _0020.SetAccessControl
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, p2WYrZEysmcfbdpVDH.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, p2WYrZEysmcfbdpVDH.cs Security API names: _0020.AddAccessRule
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, LteUPvVBirAu5WkVfU.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, LteUPvVBirAu5WkVfU.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, LteUPvVBirAu5WkVfU.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.spre.troj.spyw.evad.winEXE@3/1@2/1
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rJlMhHdHP2mDzMGx.exe.log Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Mutant created: NULL
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Mutant created: \Sessions\1\BaseNamedObjects\cjkofKe
Source: rJlMhHdHP2mDzMGx.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: rJlMhHdHP2mDzMGx.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000000.1231125634.0000000000592000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: SELECT SUM(Amount) AS Total, Category FROM Expense WHERE ExpenseDate BETWEEN @StartDate and @EndDate GROUP BY Category;
Source: rJlMhHdHP2mDzMGx.exe ReversingLabs: Detection: 68%
Source: unknown Process created: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe "C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe"
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: rJlMhHdHP2mDzMGx.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: rJlMhHdHP2mDzMGx.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: rJlMhHdHP2mDzMGx.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: xFqUV.pdb source: rJlMhHdHP2mDzMGx.exe
Source: Binary string: xFqUV.pdbSHA256 source: rJlMhHdHP2mDzMGx.exe

Data Obfuscation

barindex
Source: 0.2.rJlMhHdHP2mDzMGx.exe.51c0000.4.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, p2WYrZEysmcfbdpVDH.cs .Net Code: eVoY7GOFor System.Reflection.Assembly.Load(byte[])
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, p2WYrZEysmcfbdpVDH.cs .Net Code: eVoY7GOFor System.Reflection.Assembly.Load(byte[])
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, p2WYrZEysmcfbdpVDH.cs .Net Code: eVoY7GOFor System.Reflection.Assembly.Load(byte[])
Source: rJlMhHdHP2mDzMGx.exe Static PE information: 0xCCC08961 [Tue Nov 8 21:55:45 2078 UTC]
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Code function: 0_2_0548C2D0 push 5D039B78h; ret 0_2_0548C2F7
Source: rJlMhHdHP2mDzMGx.exe Static PE information: section name: .text entropy: 7.337518180611176
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, WkSwGORjm2YcFo0YNP.cs High entropy of concatenated method names: 'Ul9gvklsk7', 's73gDwcqU3', 'zANgykfUlA', 'IdIyBs0Y1y', 'gGGyzCXCx7', 'GhYgSCFMaj', 'oiLgU339J4', 'RS2gAvDib9', 'oMig8BHsfn', 'HvkgYXrADC'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, LOPwg6OjRfejOpdlEA.cs High entropy of concatenated method names: 'MUhrXOYGCx', 'Ub5rMDmo9M', 'xIADn47NHG', 'LR5Di5QJOI', 'l4eDqVVn1Y', 'loYDLo2tym', 'qLCDRLMDSC', 'j8VDPZFqnO', 'zYyDHwhBp5', 'WRHDjlwrYE'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, p2WYrZEysmcfbdpVDH.cs High entropy of concatenated method names: 'lCR8tP1C5g', 'K1y8vyZtox', 'fPi8Q0YoML', 'w6P8DTThZR', 'SY68rkWIuq', 'uyZ8yqsttQ', 'Phn8glA0sA', 'hnK8EfswBu', 'OnW8Cn2KFQ', 'wvD8d5OgFO'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, jnW2xuBX4PO7iUXc60.cs High entropy of concatenated method names: 'lYpFUC8aUW', 'utQF8KNW5a', 'y8uFYKOEGw', 'dRfFvdwF7P', 'UfRFQNT9pF', 'kLTFr7hJsK', 'CdWFyY9OWO', 'XllTs04LTN', 'lKmT0r9WEV', 'FWITWPr3l4'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, p6Fo2wmN1B2qS23VtF.cs High entropy of concatenated method names: 'bXAG0BEXll', 'PZ7GBUiWRy', 'OdyTSBGJt6', 'rVNTU8FdPt', 'd5tGxShP7g', 'qL0GwkjVSF', 'UC6GI4DXqi', 'GSjGZxtkEx', 'hEXGkNvt25', 'oDHG2hoArf'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, h34XRFU8TkHrYwokVOB.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'eGUlZGYbwb', 'gfPlkb7hyp', 'OlMl2iiY6d', 'xAklc4pq5T', 'sCSlpTvS6O', 'GSrlmvjKw2', 'mkElsMU0rr'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, D7uZnLJ17U2dWi89jJ.cs High entropy of concatenated method names: 'RH8ytsdBH8', 'SFIyQy7jZK', 'OwnyrPV7V3', 'hKJygyXrl7', 'qduyElSqu1', 'YaprpNwkBU', 'HfcrmUiw0Q', 'agxrsVOnQn', 'C7ur0YEBc5', 'cx3rW8uDB1'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, EdI7XsAtxHQHTTntC8.cs High entropy of concatenated method names: 'jeH7rdgfw', 'ClL6pxZji', 'BwN4ewnDW', 'PpQMHtr2l', 'ghLfvVBiD', 'swROOSjNe', 'FBphQCByYtLMqCYtK2', 'enDBbld3afdPMR5aJL', 'eGPHWxttSSRi6CLlNC', 'p1BTFOeXd'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, G72D6cY8NyIexubbhS.cs High entropy of concatenated method names: 'FFRUgteUPv', 'YirUEAu5Wk', 'HO2UdscWYM', 'O5HUudROPw', 'UdlU1EAV7u', 'RnLUb17U2d', 'BeaAQlaKTGSqkPRTwX', 'pxcMEWRp1suOWU3LP6', 'pGcUUorubH', 'gsQU8kGoaD'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, LteUPvVBirAu5WkVfU.cs High entropy of concatenated method names: 'cL5QZDOwFU', 'lU7Qk5n1g9', 'cniQ2jL0Xy', 'zDJQc9UxIr', 'aoXQp8epOR', 'RAqQmHuO3d', 'w1GQsq5sp3', 'xXYQ0MnvjD', 'mk9QWiJMhZ', 'XUOQBTppur'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, XD8c1fIjqWvAU8JOTe.cs High entropy of concatenated method names: 'F6S3VormNc', 'khb3frti3r', 'HNv3Jt2bZd', 'X0I3e6vLVF', 'AJS3i2bxWA', 'jC13qGfsDy', 'Qyy3Rcx6qk', 'wUN3Pt0985', 'JSg3js4Zhi', 'bQ93x5RlB2'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, uTOqTUQAXF8xfhlRw1.cs High entropy of concatenated method names: 'Dispose', 'vYoUWS0Sb5', 'PuRAei47Wa', 'KVY992Pq4p', 'OwhUBoC5Ev', 'LsAUzV6MFq', 'ProcessDialogKey', 'DGwAS3YXOv', 'rtNAU4itAU', 'UfgAAgnW2x'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, VXAs3BZrJUtxFR7ZmA.cs High entropy of concatenated method names: 'VDv1j0HOih', 'fHy1wcPtOx', 'vRs1ZNPlVR', 'yce1kflSnU', 'oJ61ej0C5S', 'GY31nUu7IL', 'Oeh1inSSBe', 'MQN1qsDDRt', 'mOh1LadM1L', 'EjP1R6tGkw'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, XBt5TefO2scWYMx5Hd.cs High entropy of concatenated method names: 'VWWD6mYb4f', 'z6vD4JpMyh', 'YInDVI8Og4', 'MQFDfrZC4Y', 'rIGD1NeMvj', 'KQ6DbSqGhb', 'E7aDGBFdIQ', 'rokDT79jD4', 'T0UDFkbLXa', 'Es2Dl9YgWE'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, CWXKvSUSWYwP3jr5YlO.cs High entropy of concatenated method names: 'cowFaBhRjL', 'O6oFhmum52', 'ccDF7O4eNp', 'DS9F6McIH2', 'cnXFXQV1Q7', 'mA9F4CvNrH', 'RMJFMO9UYZ', 'dWkFVV9Z6m', 'vBCFfE7Heb', 'rJCFOJln3G'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, KrPPpqD3kw7Qt7Dr8w.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'ea4AWL2PXD', 'uvIABX1QIO', 'HjHAzkfsc6', 'dDr8SGfWHa', 'NHj8UbVm2S', 'NEG8AUvP5y', 'KJS88WH0kQ', 'klTiwjre2IRMwZZ5eKv'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, P3YXOvWTtN4itAUpfg.cs High entropy of concatenated method names: 'PVfTJUCxWh', 'siUTeTrSS8', 'YrGTncXiRl', 'taJTiueDwi', 'QfATZTBguw', 'E7RTqrbQ4g', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, MMCTpeHuJ1mPFD8m1D.cs High entropy of concatenated method names: 'dG3gaB4dJ2', 'yFaghOlWal', 'hVGg7BIA4d', 'OGPg6YlVNr', 'QiSgXfrqpE', 'Bj9g4SisQe', 'u67gMAZEDc', 'PJvgVjYA25', 'bxvgf2bQs5', 'VPngOANsIK'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.46cc0b8.0.raw.unpack, PhoC5E0vRsAV6MFqMG.cs High entropy of concatenated method names: 'DgPTvwXa2W', 'x12TQWTLxl', 'RMLTDJRKAi', 'Ul7Tr1c4Zg', 'KIUTy29RMC', 'zRHTggGdf7', 'jWMTE6v9sk', 'bpFTCJPQ01', 'E8GTd57af6', 'JbKTun9tu1'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, WkSwGORjm2YcFo0YNP.cs High entropy of concatenated method names: 'Ul9gvklsk7', 's73gDwcqU3', 'zANgykfUlA', 'IdIyBs0Y1y', 'gGGyzCXCx7', 'GhYgSCFMaj', 'oiLgU339J4', 'RS2gAvDib9', 'oMig8BHsfn', 'HvkgYXrADC'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, LOPwg6OjRfejOpdlEA.cs High entropy of concatenated method names: 'MUhrXOYGCx', 'Ub5rMDmo9M', 'xIADn47NHG', 'LR5Di5QJOI', 'l4eDqVVn1Y', 'loYDLo2tym', 'qLCDRLMDSC', 'j8VDPZFqnO', 'zYyDHwhBp5', 'WRHDjlwrYE'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, p2WYrZEysmcfbdpVDH.cs High entropy of concatenated method names: 'lCR8tP1C5g', 'K1y8vyZtox', 'fPi8Q0YoML', 'w6P8DTThZR', 'SY68rkWIuq', 'uyZ8yqsttQ', 'Phn8glA0sA', 'hnK8EfswBu', 'OnW8Cn2KFQ', 'wvD8d5OgFO'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, jnW2xuBX4PO7iUXc60.cs High entropy of concatenated method names: 'lYpFUC8aUW', 'utQF8KNW5a', 'y8uFYKOEGw', 'dRfFvdwF7P', 'UfRFQNT9pF', 'kLTFr7hJsK', 'CdWFyY9OWO', 'XllTs04LTN', 'lKmT0r9WEV', 'FWITWPr3l4'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, p6Fo2wmN1B2qS23VtF.cs High entropy of concatenated method names: 'bXAG0BEXll', 'PZ7GBUiWRy', 'OdyTSBGJt6', 'rVNTU8FdPt', 'd5tGxShP7g', 'qL0GwkjVSF', 'UC6GI4DXqi', 'GSjGZxtkEx', 'hEXGkNvt25', 'oDHG2hoArf'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, h34XRFU8TkHrYwokVOB.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'eGUlZGYbwb', 'gfPlkb7hyp', 'OlMl2iiY6d', 'xAklc4pq5T', 'sCSlpTvS6O', 'GSrlmvjKw2', 'mkElsMU0rr'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, D7uZnLJ17U2dWi89jJ.cs High entropy of concatenated method names: 'RH8ytsdBH8', 'SFIyQy7jZK', 'OwnyrPV7V3', 'hKJygyXrl7', 'qduyElSqu1', 'YaprpNwkBU', 'HfcrmUiw0Q', 'agxrsVOnQn', 'C7ur0YEBc5', 'cx3rW8uDB1'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, EdI7XsAtxHQHTTntC8.cs High entropy of concatenated method names: 'jeH7rdgfw', 'ClL6pxZji', 'BwN4ewnDW', 'PpQMHtr2l', 'ghLfvVBiD', 'swROOSjNe', 'FBphQCByYtLMqCYtK2', 'enDBbld3afdPMR5aJL', 'eGPHWxttSSRi6CLlNC', 'p1BTFOeXd'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, G72D6cY8NyIexubbhS.cs High entropy of concatenated method names: 'FFRUgteUPv', 'YirUEAu5Wk', 'HO2UdscWYM', 'O5HUudROPw', 'UdlU1EAV7u', 'RnLUb17U2d', 'BeaAQlaKTGSqkPRTwX', 'pxcMEWRp1suOWU3LP6', 'pGcUUorubH', 'gsQU8kGoaD'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, LteUPvVBirAu5WkVfU.cs High entropy of concatenated method names: 'cL5QZDOwFU', 'lU7Qk5n1g9', 'cniQ2jL0Xy', 'zDJQc9UxIr', 'aoXQp8epOR', 'RAqQmHuO3d', 'w1GQsq5sp3', 'xXYQ0MnvjD', 'mk9QWiJMhZ', 'XUOQBTppur'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, XD8c1fIjqWvAU8JOTe.cs High entropy of concatenated method names: 'F6S3VormNc', 'khb3frti3r', 'HNv3Jt2bZd', 'X0I3e6vLVF', 'AJS3i2bxWA', 'jC13qGfsDy', 'Qyy3Rcx6qk', 'wUN3Pt0985', 'JSg3js4Zhi', 'bQ93x5RlB2'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, uTOqTUQAXF8xfhlRw1.cs High entropy of concatenated method names: 'Dispose', 'vYoUWS0Sb5', 'PuRAei47Wa', 'KVY992Pq4p', 'OwhUBoC5Ev', 'LsAUzV6MFq', 'ProcessDialogKey', 'DGwAS3YXOv', 'rtNAU4itAU', 'UfgAAgnW2x'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, VXAs3BZrJUtxFR7ZmA.cs High entropy of concatenated method names: 'VDv1j0HOih', 'fHy1wcPtOx', 'vRs1ZNPlVR', 'yce1kflSnU', 'oJ61ej0C5S', 'GY31nUu7IL', 'Oeh1inSSBe', 'MQN1qsDDRt', 'mOh1LadM1L', 'EjP1R6tGkw'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, XBt5TefO2scWYMx5Hd.cs High entropy of concatenated method names: 'VWWD6mYb4f', 'z6vD4JpMyh', 'YInDVI8Og4', 'MQFDfrZC4Y', 'rIGD1NeMvj', 'KQ6DbSqGhb', 'E7aDGBFdIQ', 'rokDT79jD4', 'T0UDFkbLXa', 'Es2Dl9YgWE'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, CWXKvSUSWYwP3jr5YlO.cs High entropy of concatenated method names: 'cowFaBhRjL', 'O6oFhmum52', 'ccDF7O4eNp', 'DS9F6McIH2', 'cnXFXQV1Q7', 'mA9F4CvNrH', 'RMJFMO9UYZ', 'dWkFVV9Z6m', 'vBCFfE7Heb', 'rJCFOJln3G'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, KrPPpqD3kw7Qt7Dr8w.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'ea4AWL2PXD', 'uvIABX1QIO', 'HjHAzkfsc6', 'dDr8SGfWHa', 'NHj8UbVm2S', 'NEG8AUvP5y', 'KJS88WH0kQ', 'klTiwjre2IRMwZZ5eKv'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, P3YXOvWTtN4itAUpfg.cs High entropy of concatenated method names: 'PVfTJUCxWh', 'siUTeTrSS8', 'YrGTncXiRl', 'taJTiueDwi', 'QfATZTBguw', 'E7RTqrbQ4g', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, MMCTpeHuJ1mPFD8m1D.cs High entropy of concatenated method names: 'dG3gaB4dJ2', 'yFaghOlWal', 'hVGg7BIA4d', 'OGPg6YlVNr', 'QiSgXfrqpE', 'Bj9g4SisQe', 'u67gMAZEDc', 'PJvgVjYA25', 'bxvgf2bQs5', 'VPngOANsIK'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.47736d8.1.raw.unpack, PhoC5E0vRsAV6MFqMG.cs High entropy of concatenated method names: 'DgPTvwXa2W', 'x12TQWTLxl', 'RMLTDJRKAi', 'Ul7Tr1c4Zg', 'KIUTy29RMC', 'zRHTggGdf7', 'jWMTE6v9sk', 'bpFTCJPQ01', 'E8GTd57af6', 'JbKTun9tu1'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, WkSwGORjm2YcFo0YNP.cs High entropy of concatenated method names: 'Ul9gvklsk7', 's73gDwcqU3', 'zANgykfUlA', 'IdIyBs0Y1y', 'gGGyzCXCx7', 'GhYgSCFMaj', 'oiLgU339J4', 'RS2gAvDib9', 'oMig8BHsfn', 'HvkgYXrADC'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, LOPwg6OjRfejOpdlEA.cs High entropy of concatenated method names: 'MUhrXOYGCx', 'Ub5rMDmo9M', 'xIADn47NHG', 'LR5Di5QJOI', 'l4eDqVVn1Y', 'loYDLo2tym', 'qLCDRLMDSC', 'j8VDPZFqnO', 'zYyDHwhBp5', 'WRHDjlwrYE'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, p2WYrZEysmcfbdpVDH.cs High entropy of concatenated method names: 'lCR8tP1C5g', 'K1y8vyZtox', 'fPi8Q0YoML', 'w6P8DTThZR', 'SY68rkWIuq', 'uyZ8yqsttQ', 'Phn8glA0sA', 'hnK8EfswBu', 'OnW8Cn2KFQ', 'wvD8d5OgFO'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, jnW2xuBX4PO7iUXc60.cs High entropy of concatenated method names: 'lYpFUC8aUW', 'utQF8KNW5a', 'y8uFYKOEGw', 'dRfFvdwF7P', 'UfRFQNT9pF', 'kLTFr7hJsK', 'CdWFyY9OWO', 'XllTs04LTN', 'lKmT0r9WEV', 'FWITWPr3l4'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, p6Fo2wmN1B2qS23VtF.cs High entropy of concatenated method names: 'bXAG0BEXll', 'PZ7GBUiWRy', 'OdyTSBGJt6', 'rVNTU8FdPt', 'd5tGxShP7g', 'qL0GwkjVSF', 'UC6GI4DXqi', 'GSjGZxtkEx', 'hEXGkNvt25', 'oDHG2hoArf'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, h34XRFU8TkHrYwokVOB.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'eGUlZGYbwb', 'gfPlkb7hyp', 'OlMl2iiY6d', 'xAklc4pq5T', 'sCSlpTvS6O', 'GSrlmvjKw2', 'mkElsMU0rr'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, D7uZnLJ17U2dWi89jJ.cs High entropy of concatenated method names: 'RH8ytsdBH8', 'SFIyQy7jZK', 'OwnyrPV7V3', 'hKJygyXrl7', 'qduyElSqu1', 'YaprpNwkBU', 'HfcrmUiw0Q', 'agxrsVOnQn', 'C7ur0YEBc5', 'cx3rW8uDB1'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, EdI7XsAtxHQHTTntC8.cs High entropy of concatenated method names: 'jeH7rdgfw', 'ClL6pxZji', 'BwN4ewnDW', 'PpQMHtr2l', 'ghLfvVBiD', 'swROOSjNe', 'FBphQCByYtLMqCYtK2', 'enDBbld3afdPMR5aJL', 'eGPHWxttSSRi6CLlNC', 'p1BTFOeXd'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, G72D6cY8NyIexubbhS.cs High entropy of concatenated method names: 'FFRUgteUPv', 'YirUEAu5Wk', 'HO2UdscWYM', 'O5HUudROPw', 'UdlU1EAV7u', 'RnLUb17U2d', 'BeaAQlaKTGSqkPRTwX', 'pxcMEWRp1suOWU3LP6', 'pGcUUorubH', 'gsQU8kGoaD'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, LteUPvVBirAu5WkVfU.cs High entropy of concatenated method names: 'cL5QZDOwFU', 'lU7Qk5n1g9', 'cniQ2jL0Xy', 'zDJQc9UxIr', 'aoXQp8epOR', 'RAqQmHuO3d', 'w1GQsq5sp3', 'xXYQ0MnvjD', 'mk9QWiJMhZ', 'XUOQBTppur'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, XD8c1fIjqWvAU8JOTe.cs High entropy of concatenated method names: 'F6S3VormNc', 'khb3frti3r', 'HNv3Jt2bZd', 'X0I3e6vLVF', 'AJS3i2bxWA', 'jC13qGfsDy', 'Qyy3Rcx6qk', 'wUN3Pt0985', 'JSg3js4Zhi', 'bQ93x5RlB2'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, uTOqTUQAXF8xfhlRw1.cs High entropy of concatenated method names: 'Dispose', 'vYoUWS0Sb5', 'PuRAei47Wa', 'KVY992Pq4p', 'OwhUBoC5Ev', 'LsAUzV6MFq', 'ProcessDialogKey', 'DGwAS3YXOv', 'rtNAU4itAU', 'UfgAAgnW2x'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, VXAs3BZrJUtxFR7ZmA.cs High entropy of concatenated method names: 'VDv1j0HOih', 'fHy1wcPtOx', 'vRs1ZNPlVR', 'yce1kflSnU', 'oJ61ej0C5S', 'GY31nUu7IL', 'Oeh1inSSBe', 'MQN1qsDDRt', 'mOh1LadM1L', 'EjP1R6tGkw'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, XBt5TefO2scWYMx5Hd.cs High entropy of concatenated method names: 'VWWD6mYb4f', 'z6vD4JpMyh', 'YInDVI8Og4', 'MQFDfrZC4Y', 'rIGD1NeMvj', 'KQ6DbSqGhb', 'E7aDGBFdIQ', 'rokDT79jD4', 'T0UDFkbLXa', 'Es2Dl9YgWE'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, CWXKvSUSWYwP3jr5YlO.cs High entropy of concatenated method names: 'cowFaBhRjL', 'O6oFhmum52', 'ccDF7O4eNp', 'DS9F6McIH2', 'cnXFXQV1Q7', 'mA9F4CvNrH', 'RMJFMO9UYZ', 'dWkFVV9Z6m', 'vBCFfE7Heb', 'rJCFOJln3G'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, KrPPpqD3kw7Qt7Dr8w.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'ea4AWL2PXD', 'uvIABX1QIO', 'HjHAzkfsc6', 'dDr8SGfWHa', 'NHj8UbVm2S', 'NEG8AUvP5y', 'KJS88WH0kQ', 'klTiwjre2IRMwZZ5eKv'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, P3YXOvWTtN4itAUpfg.cs High entropy of concatenated method names: 'PVfTJUCxWh', 'siUTeTrSS8', 'YrGTncXiRl', 'taJTiueDwi', 'QfATZTBguw', 'E7RTqrbQ4g', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, MMCTpeHuJ1mPFD8m1D.cs High entropy of concatenated method names: 'dG3gaB4dJ2', 'yFaghOlWal', 'hVGg7BIA4d', 'OGPg6YlVNr', 'QiSgXfrqpE', 'Bj9g4SisQe', 'u67gMAZEDc', 'PJvgVjYA25', 'bxvgf2bQs5', 'VPngOANsIK'
Source: 0.2.rJlMhHdHP2mDzMGx.exe.6f90000.7.raw.unpack, PhoC5E0vRsAV6MFqMG.cs High entropy of concatenated method names: 'DgPTvwXa2W', 'x12TQWTLxl', 'RMLTDJRKAi', 'Ul7Tr1c4Zg', 'KIUTy29RMC', 'zRHTggGdf7', 'jWMTE6v9sk', 'bpFTCJPQ01', 'E8GTd57af6', 'JbKTun9tu1'
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: rJlMhHdHP2mDzMGx.exe PID: 6152, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: 27A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: 29B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: 28E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: 7340000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: 6DF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: 8340000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: 9340000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: 98A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: A8A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: B8A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 1300000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 2DE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 4DE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 2587 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 7269 Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe TID: 5628 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep count: 38 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -35048813740048126s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4052 Thread sleep count: 2587 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -99890s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4052 Thread sleep count: 7269 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -99781s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -99672s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -99562s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -99453s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -99343s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -99234s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -99124s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -99015s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -98845s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -98734s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -98625s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -98515s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -98406s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -98297s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -98187s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -98078s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -97966s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -97859s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -97747s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -97640s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -97531s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -97422s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -97310s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -97203s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -97093s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96984s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96875s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96765s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96656s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96546s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96437s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96328s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96218s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96109s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -96000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -95890s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -95780s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -95672s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -95562s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -95453s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -95343s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -95234s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -95124s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -95014s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -94906s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -94796s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -94686s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1540 Thread sleep time: -94578s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99781 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99672 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99562 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99453 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99343 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99234 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99124 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99015 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98845 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98734 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98625 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98515 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98406 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98297 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98187 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98078 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97966 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97859 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97747 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97640 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97531 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97422 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97310 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97203 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97093 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96984 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96875 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96765 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96656 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96546 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96437 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96328 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96218 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96109 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95780 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95672 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95562 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95453 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95343 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95234 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95124 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95014 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94906 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94796 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94686 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94578 Jump to behavior
Source: rJlMhHdHP2mDzMGx.exe, 00000000.00000002.1266727659.0000000006F90000.00000004.08000000.00040000.00000000.sdmp, rJlMhHdHP2mDzMGx.exe, 00000000.00000002.1261980396.0000000004415000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: qEMu5q9YIm
Source: MSBuild.exe, 00000003.00000002.2482076198.0000000006160000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 43C000 Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 43E000 Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: CC8008 Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Queries volume information: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\rJlMhHdHP2mDzMGx.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.2471547050.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2476109621.0000000002E59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2476109621.0000000002E2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1261980396.0000000004855000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2476109621.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rJlMhHdHP2mDzMGx.exe PID: 6152, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 6016, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.2471547050.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1261980396.0000000004855000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2476109621.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rJlMhHdHP2mDzMGx.exe PID: 6152, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 6016, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 3.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4890940.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.rJlMhHdHP2mDzMGx.exe.4855f20.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.2471547050.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2476109621.0000000002E59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2476109621.0000000002E2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1261980396.0000000004855000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2476109621.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rJlMhHdHP2mDzMGx.exe PID: 6152, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 6016, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs