Windows Analysis Report
eiQXaKJ75nCjEWn.exe

Overview

General Information

Sample name: eiQXaKJ75nCjEWn.exe
Analysis ID: 1436310
MD5: 3fee7d5c6b2adb59a462e7f51004c8ec
SHA1: a541bfc296bf972506fb4400f0199edc39b144ee
SHA256: 268c36f27645590a64c285888fa50d84b06183a27f4c92d598f269790286253a
Tags: exe
Infos:

Detection

AgentTesla, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: MSBuild connects to smtp port
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Allocates memory in foreign processes
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.pu.edu.af", "Username": "saif.rohi@pu.edu.af", "Password": "Ro#@.com55"}
Source: eiQXaKJ75nCjEWn.exe ReversingLabs: Detection: 52%
Source: eiQXaKJ75nCjEWn.exe Virustotal: Detection: 48% Perma Link
Source: eiQXaKJ75nCjEWn.exe Joe Sandbox ML: detected
Source: eiQXaKJ75nCjEWn.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49709 version: TLS 1.2
Source: eiQXaKJ75nCjEWn.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 4x nop then jmp 05FDBD9Dh 0_2_05FDC1AB

Networking

barindex
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.10:49706 -> 103.132.98.224:587
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: global traffic TCP traffic: 192.168.2.10:49706 -> 103.132.98.224:587
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: mail.pu.edu.af
Source: MSBuild.exe, 00000005.00000002.2460001262.0000000002DEE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.pu.edu.af
Source: MSBuild.exe, 00000005.00000002.2458821017.0000000000FD6000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.2460001262.0000000002DEE000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.2463257536.00000000060CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/03
Source: MSBuild.exe, 00000005.00000002.2458821017.0000000000FD6000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.2460001262.0000000002DEE000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.2463257536.00000000060CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: MSBuild.exe, 00000005.00000002.2458821017.0000000000FD6000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.2460001262.0000000002DEE000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.2463257536.00000000060CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: MSBuild.exe, 00000005.00000002.2458821017.0000000000FD6000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.2460001262.0000000002DEE000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.2463257536.00000000060CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: eiQXaKJ75nCjEWn.exe, 00000000.00000002.1254325811.0000000004A11000.00000004.00000800.00020000.00000000.sdmp, eiQXaKJ75nCjEWn.exe, 00000000.00000002.1254325811.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.2457876950.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown HTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49709 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, lBLTBzkV.cs .Net Code: h9f
Source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.raw.unpack, lBLTBzkV.cs .Net Code: h9f

System Summary

barindex
Source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_02D7EFC4 0_2_02D7EFC4
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FDDDE0 0_2_05FDDDE0
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD2FB8 0_2_05FD2FB8
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD94F8 0_2_05FD94F8
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD7428 0_2_05FD7428
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD7423 0_2_05FD7423
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD90C0 0_2_05FD90C0
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FDDDD0 0_2_05FDDDD0
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD2FA8 0_2_05FD2FA8
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD9EA8 0_2_05FD9EA8
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD7860 0_2_05FD7860
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD0BC0 0_2_05FD0BC0
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD0BB0 0_2_05FD0BB0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 5_2_01329370 5_2_01329370
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 5_2_01329BE8 5_2_01329BE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 5_2_01324A98 5_2_01324A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 5_2_0132CE70 5_2_0132CE70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 5_2_01323E80 5_2_01323E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 5_2_013241C8 5_2_013241C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 5_2_01329BE0 5_2_01329BE0
Source: eiQXaKJ75nCjEWn.exe, 00000000.00000002.1256651109.0000000006330000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs eiQXaKJ75nCjEWn.exe
Source: eiQXaKJ75nCjEWn.exe, 00000000.00000002.1255987424.00000000055D0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs eiQXaKJ75nCjEWn.exe
Source: eiQXaKJ75nCjEWn.exe, 00000000.00000002.1251215999.000000000114E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs eiQXaKJ75nCjEWn.exe
Source: eiQXaKJ75nCjEWn.exe, 00000000.00000002.1251727408.0000000002E48000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename0eb1f663-67ab-4af7-95d7-b04526baf746.exe4 vs eiQXaKJ75nCjEWn.exe
Source: eiQXaKJ75nCjEWn.exe, 00000000.00000002.1251727408.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs eiQXaKJ75nCjEWn.exe
Source: eiQXaKJ75nCjEWn.exe, 00000000.00000000.1209549596.0000000000B2A000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamelpPl.exe8 vs eiQXaKJ75nCjEWn.exe
Source: eiQXaKJ75nCjEWn.exe, 00000000.00000002.1254325811.00000000040F1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename0eb1f663-67ab-4af7-95d7-b04526baf746.exe4 vs eiQXaKJ75nCjEWn.exe
Source: eiQXaKJ75nCjEWn.exe, 00000000.00000002.1254325811.00000000040F1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs eiQXaKJ75nCjEWn.exe
Source: eiQXaKJ75nCjEWn.exe Binary or memory string: OriginalFilenamelpPl.exe8 vs eiQXaKJ75nCjEWn.exe
Source: eiQXaKJ75nCjEWn.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: eiQXaKJ75nCjEWn.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, kGWv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, 84Zwl.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, Z80kh.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, R7VqEELv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, iWM.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, tHB.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, YGTyRx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, YGTyRx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, YGTyRx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, YGTyRx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, Dhu0Eh9wMH2k1sIkgU.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, wPgmWqMqnbCNwrUNZG.cs Security API names: _0020.SetAccessControl
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, wPgmWqMqnbCNwrUNZG.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, wPgmWqMqnbCNwrUNZG.cs Security API names: _0020.AddAccessRule
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, Dhu0Eh9wMH2k1sIkgU.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, wPgmWqMqnbCNwrUNZG.cs Security API names: _0020.SetAccessControl
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, wPgmWqMqnbCNwrUNZG.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, wPgmWqMqnbCNwrUNZG.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.spre.troj.spyw.evad.winEXE@9/1@1/1
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eiQXaKJ75nCjEWn.exe.log Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Mutant created: NULL
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Mutant created: \Sessions\1\BaseNamedObjects\OrNPjmzvKIpkAQwBkdxyfhDF
Source: eiQXaKJ75nCjEWn.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: eiQXaKJ75nCjEWn.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: eiQXaKJ75nCjEWn.exe ReversingLabs: Detection: 52%
Source: eiQXaKJ75nCjEWn.exe Virustotal: Detection: 48%
Source: unknown Process created: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe "C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe"
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: eiQXaKJ75nCjEWn.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: eiQXaKJ75nCjEWn.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.eiQXaKJ75nCjEWn.exe.5620000.10.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.eiQXaKJ75nCjEWn.exe.2e17440.2.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, wPgmWqMqnbCNwrUNZG.cs .Net Code: Y8aS1svGS3 System.Reflection.Assembly.Load(byte[])
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, wPgmWqMqnbCNwrUNZG.cs .Net Code: Y8aS1svGS3 System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Code function: 0_2_05FD7418 push eax; iretd 0_2_05FD7421
Source: eiQXaKJ75nCjEWn.exe Static PE information: section name: .text entropy: 7.9724800598562675
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, qDnCwZmwwk5CXau3IU.cs High entropy of concatenated method names: 'JsgW2qyEji', 'JKoW4D2V94', 'B8JWdv9cHX', 'KB2WKH8SrD', 'RnnWeJ05kD', 'wDjW0efr27', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, wPgmWqMqnbCNwrUNZG.cs High entropy of concatenated method names: 'vNHRJ3VP1g', 'f2XRkboEpC', 'WnkR8DvHxb', 'tsKRiq6eet', 'EoJR6j8cZv', 'nJDRrvPZIZ', 'bKHRZwy65M', 'ytVRMTn44K', 'A6GRXJiKbn', 'obRRc0mF4R'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, Gpx49TbZyPj2rSfaGq.cs High entropy of concatenated method names: 'lvIZkhbJeP', 'wvwZircpmf', 'IgIZrRkfCN', 'QCjrvDBXoK', 'OdYrzU1e4c', 'DMKZ7DdUyt', 'a97Zaawx7N', 'XLSZlhyqTV', 'P3BZR2xTXB', 'w77ZStuP3k'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, GmY5cg4l0GFGyWnHMZ.cs High entropy of concatenated method names: 'RAAjZ8sFBSSU6mTZIoC', 'peHjRDsAjrfU2VE3d4e', 'V5GrWKB6a5', 'nXYrOJhCYx', 'oL1rn3qU8B', 'GLv7sxs1H45nDNn3CMR', 'HldmlksBvLaTbWYnEw0'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, c6dN6MEapJ6S6NyHED.cs High entropy of concatenated method names: 'tp36tbUXFZ', 'cfl6CTI9HL', 'B4WidvOtvL', 'opDiKMFBTF', 'IHui07KcbO', 'e8oio0fdM0', 'fmqibMXMPX', 'ElWiQDkZHC', 'mtSiVOVfYL', 'tiXixGOdsn'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, FjtX6QAbhgvgoAq3J2.cs High entropy of concatenated method names: 'eK7WkKSNg8', 'BnDW8Sc0na', 'm7wWiPsfVD', 'ocGW6NCNLO', 'jwCWrt3cip', 'MNxWZM7qY0', 'WkaWMfDSvQ', 'AVBWXQy8sg', 'Hp7WcPnFwh', 'BAVWH2mAUS'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, Dhu0Eh9wMH2k1sIkgU.cs High entropy of concatenated method names: 'meg8en581P', 'KsE8N2v6uj', 'jMo8BYpIA0', 'EPh8G1Uocc', 'hZq8gAGT4D', 'aQU83qC08n', 'gum8ysDX5m', 'GnQ8Av1OBU', 'axr8mHdbBR', 'PU18v6l0K7'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, XHnqtqaRGtwfMkrPxkr.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'rGLneVeiM7', 'EMgnNDSCWf', 'MDwnB4aPd9', 'bn4nGQolok', 'Rp0nggQ3dY', 'Kiun3t5Zuu', 'QAvnyFYuyf'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, rPnV0i51K4A7vit08C.cs High entropy of concatenated method names: 'cp7s926KGD', 'PegsUnyjXF', 'bVls2xjix0', 'Qu1s42bXJY', 'uGTsKcrIIq', 'KMCs0hbm7Z', 'NAwsbasD9r', 'SYasQq49BT', 'J6ssxloTT3', 'qpgsYVd98P'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, VumYp58i5pFGA82i9r.cs High entropy of concatenated method names: 'Dispose', 'drAamiVdGf', 'KAJl4fEXrN', 'IgWJJdkvOh', 'iEjavtX6Qb', 'ygvazgoAq3', 'ProcessDialogKey', 'e2Ll7DnCwZ', 'xwkla5CXau', 'VIUllqSlGo'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, kfI8rR3hWYm2Z2Lf6i.cs High entropy of concatenated method names: 'rPILAygBDo', 'kysLvNM5ic', 'O4tW7Px2Ah', 'JkYWa8OUYC', 'RlILYBqeys', 'KXFLD8OUio', 'x8FL5SNR9d', 'O9SLet2Jre', 'MiULN8cN0g', 'ioXLBDlJHt'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, QpplLSeQ7jQp9Xcomu.cs High entropy of concatenated method names: 'ligjxT0U0N', 'b8JjDehWic', 'ujRjeQisnE', 'CdyjNrFlDv', 'sDPj4ZVWKS', 'e5yjdbrqrM', 'N4TjKxGKnl', 'INyj08Z8TX', 'CAyjo0FK7F', 'Gurjb6vApm'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, VJrXt4SQQiCCqYHlFQ.cs High entropy of concatenated method names: 'sX9aZhu0Eh', 'xMHaM2k1sI', 'vTwacg5Yww', 'Hy5aHCR6dN', 'RyHajEDS8q', 'B2KaTo9KXX', 'YOpfU8WnTuqYEpvuLV', 'xnl8u4Yb02ot9dKrnb', 'QhTaa4xQKE', 'gASaR0ZVpi'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, gQoXauUTwg5Ywwdy5C.cs High entropy of concatenated method names: 'aRuiIJiZq9', 'c3riPlEDdb', 'xWLi905JCb', 'z49iUFgqNm', 'yjlijkvcQk', 'awAiThYUgB', 'MdriLQMrbS', 'zVViWJqIeN', 'SfNiO8EZuk', 'lpninQQAY5'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, o3R9O2zvp9mUFDyVnC.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'HRIOsvmI24', 'RYvOjc98cd', 'irSOT8mse7', 'aykOLhbLHq', 'JJyOWZsKDh', 'hKlOOn7QtU', 'DNMOnt8QM4'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, P4EHaClHThcWo3JECp.cs High entropy of concatenated method names: 'iJX1UXaYR', 'Q0yIHbktt', 'NWdPU09Ob', 'Pb7CFDX20', 'D52UrLCRA', 'tmQE0TlE5', 'CNpcrnvGALe5Xusjl6', 'gQAyuhn8VpeAogX4OA', 'fFsW4mhBd', 'O5xnBmj4d'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, UEMvL3a7fTu1ujCGJxw.cs High entropy of concatenated method names: 'gtOOwGi7Xv', 'YNwOhBKu5x', 'cmqO1gVB1q', 'xTfOIFHy5t', 'AkNOtchB8w', 'iFEOP8uvUv', 'k2EOCt1TQX', 'es5O94vsh2', 'II2OUGKJPb', 'xBDOEaQEBf'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, e8qt2K2o9KXXIhxxuy.cs High entropy of concatenated method names: 'vgDrJJSZIK', 'nuLr8ZT5ae', 'xgOr6XkVbw', 'xSdrZ8NLfc', 'Pd9rMosjqS', 'De86g50ku6', 'Kpr63TO7fn', 'hXS6yLyN8y', 'Mbw6Aj7v7e', 'D436mYFFug'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, NUIgOvVHLp2Av3SaQn.cs High entropy of concatenated method names: 'ATuZwsAXVA', 'TXeZhvuu1a', 'U8EZ1jTPoo', 'fVIZIp297D', 'hr6ZtJ63ss', 'EmPZPYYx0w', 'ew8ZCuIAOG', 'mlMZ9ecCF1', 'E9ZZU060My', 'ma5ZEC7wm1'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, N1nd4yijy5oIUUflYP.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'fHmlmVSJpd', 'OvGlvI8w8M', 'tDrlzoAlYC', 'ri5R7xWCtC', 'qLoRaQuIHU', 'q2iRlRM7A5', 'K49RRP0mCI', 'TdpIB3gXyxMZ5vf7VZG'
Source: 0.2.eiQXaKJ75nCjEWn.exe.6330000.11.raw.unpack, uSlGo0vGJZHRuiW8Cq.cs High entropy of concatenated method names: 'PBQOaPUopI', 'nUKORblqqn', 'dmPOSaxmiN', 'yrgOkMxEAc', 'y7yO8ibiYf', 'xTHO6hS2Wn', 'UKDOroIqky', 'fjZWyqbT8r', 'FirWA6SihC', 'VdJWmjheVb'
Source: 0.2.eiQXaKJ75nCjEWn.exe.5620000.10.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.eiQXaKJ75nCjEWn.exe.2e17440.2.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, qDnCwZmwwk5CXau3IU.cs High entropy of concatenated method names: 'JsgW2qyEji', 'JKoW4D2V94', 'B8JWdv9cHX', 'KB2WKH8SrD', 'RnnWeJ05kD', 'wDjW0efr27', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, wPgmWqMqnbCNwrUNZG.cs High entropy of concatenated method names: 'vNHRJ3VP1g', 'f2XRkboEpC', 'WnkR8DvHxb', 'tsKRiq6eet', 'EoJR6j8cZv', 'nJDRrvPZIZ', 'bKHRZwy65M', 'ytVRMTn44K', 'A6GRXJiKbn', 'obRRc0mF4R'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, Gpx49TbZyPj2rSfaGq.cs High entropy of concatenated method names: 'lvIZkhbJeP', 'wvwZircpmf', 'IgIZrRkfCN', 'QCjrvDBXoK', 'OdYrzU1e4c', 'DMKZ7DdUyt', 'a97Zaawx7N', 'XLSZlhyqTV', 'P3BZR2xTXB', 'w77ZStuP3k'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, GmY5cg4l0GFGyWnHMZ.cs High entropy of concatenated method names: 'RAAjZ8sFBSSU6mTZIoC', 'peHjRDsAjrfU2VE3d4e', 'V5GrWKB6a5', 'nXYrOJhCYx', 'oL1rn3qU8B', 'GLv7sxs1H45nDNn3CMR', 'HldmlksBvLaTbWYnEw0'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, c6dN6MEapJ6S6NyHED.cs High entropy of concatenated method names: 'tp36tbUXFZ', 'cfl6CTI9HL', 'B4WidvOtvL', 'opDiKMFBTF', 'IHui07KcbO', 'e8oio0fdM0', 'fmqibMXMPX', 'ElWiQDkZHC', 'mtSiVOVfYL', 'tiXixGOdsn'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, FjtX6QAbhgvgoAq3J2.cs High entropy of concatenated method names: 'eK7WkKSNg8', 'BnDW8Sc0na', 'm7wWiPsfVD', 'ocGW6NCNLO', 'jwCWrt3cip', 'MNxWZM7qY0', 'WkaWMfDSvQ', 'AVBWXQy8sg', 'Hp7WcPnFwh', 'BAVWH2mAUS'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, Dhu0Eh9wMH2k1sIkgU.cs High entropy of concatenated method names: 'meg8en581P', 'KsE8N2v6uj', 'jMo8BYpIA0', 'EPh8G1Uocc', 'hZq8gAGT4D', 'aQU83qC08n', 'gum8ysDX5m', 'GnQ8Av1OBU', 'axr8mHdbBR', 'PU18v6l0K7'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, XHnqtqaRGtwfMkrPxkr.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'rGLneVeiM7', 'EMgnNDSCWf', 'MDwnB4aPd9', 'bn4nGQolok', 'Rp0nggQ3dY', 'Kiun3t5Zuu', 'QAvnyFYuyf'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, rPnV0i51K4A7vit08C.cs High entropy of concatenated method names: 'cp7s926KGD', 'PegsUnyjXF', 'bVls2xjix0', 'Qu1s42bXJY', 'uGTsKcrIIq', 'KMCs0hbm7Z', 'NAwsbasD9r', 'SYasQq49BT', 'J6ssxloTT3', 'qpgsYVd98P'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, VumYp58i5pFGA82i9r.cs High entropy of concatenated method names: 'Dispose', 'drAamiVdGf', 'KAJl4fEXrN', 'IgWJJdkvOh', 'iEjavtX6Qb', 'ygvazgoAq3', 'ProcessDialogKey', 'e2Ll7DnCwZ', 'xwkla5CXau', 'VIUllqSlGo'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, kfI8rR3hWYm2Z2Lf6i.cs High entropy of concatenated method names: 'rPILAygBDo', 'kysLvNM5ic', 'O4tW7Px2Ah', 'JkYWa8OUYC', 'RlILYBqeys', 'KXFLD8OUio', 'x8FL5SNR9d', 'O9SLet2Jre', 'MiULN8cN0g', 'ioXLBDlJHt'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, QpplLSeQ7jQp9Xcomu.cs High entropy of concatenated method names: 'ligjxT0U0N', 'b8JjDehWic', 'ujRjeQisnE', 'CdyjNrFlDv', 'sDPj4ZVWKS', 'e5yjdbrqrM', 'N4TjKxGKnl', 'INyj08Z8TX', 'CAyjo0FK7F', 'Gurjb6vApm'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, VJrXt4SQQiCCqYHlFQ.cs High entropy of concatenated method names: 'sX9aZhu0Eh', 'xMHaM2k1sI', 'vTwacg5Yww', 'Hy5aHCR6dN', 'RyHajEDS8q', 'B2KaTo9KXX', 'YOpfU8WnTuqYEpvuLV', 'xnl8u4Yb02ot9dKrnb', 'QhTaa4xQKE', 'gASaR0ZVpi'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, gQoXauUTwg5Ywwdy5C.cs High entropy of concatenated method names: 'aRuiIJiZq9', 'c3riPlEDdb', 'xWLi905JCb', 'z49iUFgqNm', 'yjlijkvcQk', 'awAiThYUgB', 'MdriLQMrbS', 'zVViWJqIeN', 'SfNiO8EZuk', 'lpninQQAY5'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, o3R9O2zvp9mUFDyVnC.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'HRIOsvmI24', 'RYvOjc98cd', 'irSOT8mse7', 'aykOLhbLHq', 'JJyOWZsKDh', 'hKlOOn7QtU', 'DNMOnt8QM4'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, P4EHaClHThcWo3JECp.cs High entropy of concatenated method names: 'iJX1UXaYR', 'Q0yIHbktt', 'NWdPU09Ob', 'Pb7CFDX20', 'D52UrLCRA', 'tmQE0TlE5', 'CNpcrnvGALe5Xusjl6', 'gQAyuhn8VpeAogX4OA', 'fFsW4mhBd', 'O5xnBmj4d'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, UEMvL3a7fTu1ujCGJxw.cs High entropy of concatenated method names: 'gtOOwGi7Xv', 'YNwOhBKu5x', 'cmqO1gVB1q', 'xTfOIFHy5t', 'AkNOtchB8w', 'iFEOP8uvUv', 'k2EOCt1TQX', 'es5O94vsh2', 'II2OUGKJPb', 'xBDOEaQEBf'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, e8qt2K2o9KXXIhxxuy.cs High entropy of concatenated method names: 'vgDrJJSZIK', 'nuLr8ZT5ae', 'xgOr6XkVbw', 'xSdrZ8NLfc', 'Pd9rMosjqS', 'De86g50ku6', 'Kpr63TO7fn', 'hXS6yLyN8y', 'Mbw6Aj7v7e', 'D436mYFFug'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, NUIgOvVHLp2Av3SaQn.cs High entropy of concatenated method names: 'ATuZwsAXVA', 'TXeZhvuu1a', 'U8EZ1jTPoo', 'fVIZIp297D', 'hr6ZtJ63ss', 'EmPZPYYx0w', 'ew8ZCuIAOG', 'mlMZ9ecCF1', 'E9ZZU060My', 'ma5ZEC7wm1'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, N1nd4yijy5oIUUflYP.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'fHmlmVSJpd', 'OvGlvI8w8M', 'tDrlzoAlYC', 'ri5R7xWCtC', 'qLoRaQuIHU', 'q2iRlRM7A5', 'K49RRP0mCI', 'TdpIB3gXyxMZ5vf7VZG'
Source: 0.2.eiQXaKJ75nCjEWn.exe.4195340.7.raw.unpack, uSlGo0vGJZHRuiW8Cq.cs High entropy of concatenated method names: 'PBQOaPUopI', 'nUKORblqqn', 'dmPOSaxmiN', 'yrgOkMxEAc', 'y7yO8ibiYf', 'xTHO6hS2Wn', 'UKDOroIqky', 'fjZWyqbT8r', 'FirWA6SihC', 'VdJWmjheVb'
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: eiQXaKJ75nCjEWn.exe PID: 1660, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory allocated: 2C00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory allocated: 2DB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory allocated: 4DB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory allocated: 63B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory allocated: 73B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory allocated: 75F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory allocated: 85F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 12E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 2DA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 2B00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 2840 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 6982 Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe TID: 4828 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep count: 40 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -36893488147419080s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7388 Thread sleep count: 2840 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -99875s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7388 Thread sleep count: 6982 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -99766s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -99657s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -99532s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -99407s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -99282s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -99172s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -99063s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -98938s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -98813s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -98688s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -98563s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -98453s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -98342s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -98234s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -98124s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -98016s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -97891s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -96403s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -96282s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -96156s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -96043s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -95930s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -95813s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -95688s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -95576s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -95410s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -95282s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -95157s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -95032s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -94907s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -94797s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -94688s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -94563s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -94438s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -94313s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -94195s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -94078s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -93969s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -93860s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -93735s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -93610s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -93485s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -93360s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -93248s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -93125s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -93016s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -92906s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -92794s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7380 Thread sleep time: -92672s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99766 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99657 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99532 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99407 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99282 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99172 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99063 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98938 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98813 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98688 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98563 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98453 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98342 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98234 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98124 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98016 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97891 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96403 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96282 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96156 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96043 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95930 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95813 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95688 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95576 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95410 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95282 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95157 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95032 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94907 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94797 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94688 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94563 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94438 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94313 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94195 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94078 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93969 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93860 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93735 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93610 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93248 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93125 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93016 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 92906 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 92794 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 92672 Jump to behavior
Source: MSBuild.exe, 00000005.00000002.2463257536.00000000060CE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 43C000 Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 43E000 Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: C9F008 Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Queries volume information: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\eiQXaKJ75nCjEWn.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.2460001262.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2460001262.0000000002DEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2457876950.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254325811.0000000004A11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2460001262.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254325811.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: eiQXaKJ75nCjEWn.exe PID: 1660, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 7260, type: MEMORYSTR
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2e17440.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.5620000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2e067c8.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.5620000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2e067c8.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2e17440.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2dd35a4.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.3059560.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.3058548.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.305b578.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1256118946.0000000005620000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1251727408.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1251727408.000000000301E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.2457876950.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254325811.0000000004A11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2460001262.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254325811.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: eiQXaKJ75nCjEWn.exe PID: 1660, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 7260, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.412c7c8.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.40f1da8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.2460001262.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2460001262.0000000002DEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2457876950.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254325811.0000000004A11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2460001262.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254325811.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: eiQXaKJ75nCjEWn.exe PID: 1660, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 7260, type: MEMORYSTR
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2e17440.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.5620000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2e067c8.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.5620000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2e067c8.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2e17440.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.2dd35a4.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.3059560.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.3058548.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.eiQXaKJ75nCjEWn.exe.305b578.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1256118946.0000000005620000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1251727408.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1251727408.000000000301E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs