Windows Analysis Report
HAhJORNtiOFCEGH.exe

Overview

General Information

Sample name: HAhJORNtiOFCEGH.exe
Analysis ID: 1436312
MD5: 71188fae17ca6e068158080cd9be278a
SHA1: 1d2aaa378a8543283ab0af492da4351557948eab
SHA256: 1a220cf90de5204b1f33c388537f695421fc1388dd2ed8315efa211d0113ea6e
Tags: exe
Infos:

Detection

AgentTesla, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: MSBuild connects to smtp port
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: HAhJORNtiOFCEGH.exe Avira: detected
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.pu.edu.af", "Username": "saif.rohi@pu.edu.af", "Password": "Ro#@.com55"}
Source: HAhJORNtiOFCEGH.exe ReversingLabs: Detection: 60%
Source: HAhJORNtiOFCEGH.exe Virustotal: Detection: 61% Perma Link
Source: HAhJORNtiOFCEGH.exe Joe Sandbox ML: detected
Source: HAhJORNtiOFCEGH.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49709 version: TLS 1.0
Source: HAhJORNtiOFCEGH.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.5:49704 -> 103.132.98.224:587
Source: Joe Sandbox View JA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: global traffic TCP traffic: 192.168.2.5:49704 -> 103.132.98.224:587
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49709 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: mail.pu.edu.af
Source: MSBuild.exe, 00000002.00000002.3213980028.00000000026CE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.pu.edu.af
Source: MSBuild.exe, 00000002.00000002.3217189090.0000000005A12000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3213980028.00000000026CE000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3217189090.0000000005A3A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/03
Source: MSBuild.exe, 00000002.00000002.3217189090.0000000005A12000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3213980028.00000000026CE000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3217189090.0000000005A3A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: MSBuild.exe, 00000002.00000002.3217189090.0000000005A12000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3213980028.00000000026CE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: MSBuild.exe, 00000002.00000002.3217189090.0000000005A12000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3213980028.00000000026CE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: HAhJORNtiOFCEGH.exe, 00000000.00000002.2000500638.00000000041EE000.00000004.00000800.00020000.00000000.sdmp, HAhJORNtiOFCEGH.exe, 00000000.00000002.2000500638.0000000004B12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3212849902.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, lBLTBzkV.cs .Net Code: h9f
Source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.raw.unpack, lBLTBzkV.cs .Net Code: h9f

System Summary

barindex
Source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Code function: 0_2_0157EFC4 0_2_0157EFC4
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Code function: 0_2_054B0040 0_2_054B0040
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Code function: 0_2_054B0006 0_2_054B0006
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00A99370 2_2_00A99370
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00A94A98 2_2_00A94A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00A99BE8 2_2_00A99BE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00A93E80 2_2_00A93E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00A9CE70 2_2_00A9CE70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00A941C8 2_2_00A941C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B4DD00 2_2_05B4DD00
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B4BCF0 2_2_05B4BCF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B43F48 2_2_05B43F48
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B456D8 2_2_05B456D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B40040 2_2_05B40040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B48B98 2_2_05B48B98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B42AF0 2_2_05B42AF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B44FF8 2_2_05B44FF8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B43248 2_2_05B43248
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00A99BE0 2_2_00A99BE0
Source: HAhJORNtiOFCEGH.exe, 00000000.00000002.1997458410.0000000002EB1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs HAhJORNtiOFCEGH.exe
Source: HAhJORNtiOFCEGH.exe, 00000000.00000002.2000500638.00000000041EE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename0eb1f663-67ab-4af7-95d7-b04526baf746.exe4 vs HAhJORNtiOFCEGH.exe
Source: HAhJORNtiOFCEGH.exe, 00000000.00000002.2000500638.00000000041EE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs HAhJORNtiOFCEGH.exe
Source: HAhJORNtiOFCEGH.exe, 00000000.00000002.2008125884.0000000005850000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs HAhJORNtiOFCEGH.exe
Source: HAhJORNtiOFCEGH.exe, 00000000.00000002.1995982294.000000000104E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs HAhJORNtiOFCEGH.exe
Source: HAhJORNtiOFCEGH.exe, 00000000.00000002.2008617950.0000000006470000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs HAhJORNtiOFCEGH.exe
Source: HAhJORNtiOFCEGH.exe, 00000000.00000002.1997458410.0000000002F95000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename0eb1f663-67ab-4af7-95d7-b04526baf746.exe4 vs HAhJORNtiOFCEGH.exe
Source: HAhJORNtiOFCEGH.exe Binary or memory string: OriginalFilenameJgSD.exe8 vs HAhJORNtiOFCEGH.exe
Source: HAhJORNtiOFCEGH.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: HAhJORNtiOFCEGH.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.HAhJORNtiOFCEGH.exe.2f17450.4.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.HAhJORNtiOFCEGH.exe.2f17450.4.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.HAhJORNtiOFCEGH.exe.2f067d8.0.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.HAhJORNtiOFCEGH.exe.2f067d8.0.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, kGWv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, 84Zwl.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, Z80kh.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, R7VqEELv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, iWM.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, tHB.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, Dc1iLNJ5UkRfSTkZN2.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, fHwdeZPJfBXj2YfMr4.cs Security API names: _0020.SetAccessControl
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, fHwdeZPJfBXj2YfMr4.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, fHwdeZPJfBXj2YfMr4.cs Security API names: _0020.AddAccessRule
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, Dc1iLNJ5UkRfSTkZN2.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, fHwdeZPJfBXj2YfMr4.cs Security API names: _0020.SetAccessControl
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, fHwdeZPJfBXj2YfMr4.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, fHwdeZPJfBXj2YfMr4.cs Security API names: _0020.AddAccessRule
Source: 0.2.HAhJORNtiOFCEGH.exe.2f067d8.0.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.HAhJORNtiOFCEGH.exe.5990000.10.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.HAhJORNtiOFCEGH.exe.2f17450.4.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.spre.troj.spyw.evad.winEXE@3/1@1/1
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HAhJORNtiOFCEGH.exe.log Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Mutant created: NULL
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Mutant created: \Sessions\1\BaseNamedObjects\IWOrPDDBFuQR
Source: HAhJORNtiOFCEGH.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: HAhJORNtiOFCEGH.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: HAhJORNtiOFCEGH.exe ReversingLabs: Detection: 60%
Source: HAhJORNtiOFCEGH.exe Virustotal: Detection: 61%
Source: unknown Process created: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe "C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe"
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: HAhJORNtiOFCEGH.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: HAhJORNtiOFCEGH.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.HAhJORNtiOFCEGH.exe.2f17450.4.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.HAhJORNtiOFCEGH.exe.2f067d8.0.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.HAhJORNtiOFCEGH.exe.5990000.10.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, fHwdeZPJfBXj2YfMr4.cs .Net Code: pIsqOFBfgy System.Reflection.Assembly.Load(byte[])
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, fHwdeZPJfBXj2YfMr4.cs .Net Code: pIsqOFBfgy System.Reflection.Assembly.Load(byte[])
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B4DC95 push eax; ret 2_2_05B4DCB1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05B43AD3 push ebx; retf 2_2_05B43ADA
Source: HAhJORNtiOFCEGH.exe Static PE information: section name: .text entropy: 7.977281565173417
Source: 0.2.HAhJORNtiOFCEGH.exe.2f17450.4.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.HAhJORNtiOFCEGH.exe.2f067d8.0.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, ruQ8tI6i2Em3fNYM2u.cs High entropy of concatenated method names: 'cieAPGKLfO', 'GeTAcffNSM', 'ynqAqvNDCk', 'iOuAU2eG9n', 'pqaAXUKDZW', 'BHTAvowi6W', 'AGCAQ1laM6', 'rd4EBIsFfV', 'icqEiw7ZOc', 'TdPENydUwW'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, zVFp8RoNdyDYkSgkGw.cs High entropy of concatenated method names: 'jKcO0CO9p', 'g5SrTykmM', 'tEloF0K9D', 'QbL1TLuSR', 'IwIgUFuwF', 'HfXMX53AP', 'tJG53gMC1ZF0hjI6vU', 'pK4qU0ieU2HJYNLwbH', 'yY9EUQa8R', 'J3DHcjCth'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, JJSuL8prqVlGxcasRx.cs High entropy of concatenated method names: 'yJoeU0kFwj', 'r6BeLDLZ4W', 'BG3eQ9qsIi', 'AYOQCHUZiw', 'o5EQzOJ0Jw', 'AcYeWN4wKI', 'Q62ePOFnPm', 'u9HeDusW4b', 'FhTecHdVOC', 'qIoeqkn7NA'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, NLOTVdzMnNZQB8J18m.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ClaAslQHSV', 'ahtAnrRXej', 'EalAV8g9PJ', 'W26AdXPt9F', 'zdbAEusW9m', 'wpDAAPmpH2', 'iAbAH10BtS'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, sp9Hwt3dljIZtOueZJ.cs High entropy of concatenated method names: 'OvGEppneaC', 'h7PEfdKAmE', 'IB0E8OgexM', 'X0hEJY8dTF', 'Fs6EY6nRRv', 'YHoE7ev38I', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, MDbDD9W5C0yYFqeWAL.cs High entropy of concatenated method names: 'ToString', 'PM5V6lPmsD', 'zGpVfN5rl0', 'k8hV8hXygN', 'oTeVJyKHv6', 'ctCV70Xu0H', 'CnkV0pxOdp', 'Cc3Vl2UFtW', 'q74VkKIHc5', 'm4ZVRRefD6'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, UFNIfkOrSlIxN2DKIB.cs High entropy of concatenated method names: 'w1bdbLb1aF', 'BEEdZjodtP', 'ToString', 'zPFdUWPwVp', 'b5NdX5RB4x', 'PdHdLm88Z4', 'jLDdvutAqy', 'zrGdQuqfAF', 'RG7de432bA', 'CKbd3Yf0tw'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, Dc1iLNJ5UkRfSTkZN2.cs High entropy of concatenated method names: 'PF6XYIkEla', 'feWXj4TbZ3', 'w7xXSA6RE9', 'hwsX488gyC', 'h7mXFyt5ZO', 'E0wXyxIVYv', 'RkwXBjcn9t', 'II7XiTIhhT', 'nKIXNZbhK0', 'ftNXCFKd5F'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, RPFdcvtaBxxcVHrL0K.cs High entropy of concatenated method names: 'JaSQxjSAEI', 'cmBQXJVQ7g', 'EtrQviB6N8', 'stqQexJVUZ', 'E56Q3MTOM0', 'e9JvF7FNDQ', 'xOLvyI9YXU', 'UuRvBqeUGp', 'E0WvimF2rw', 'YbuvNQx54q'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, YlojcY4b1rUNsD4COUy.cs High entropy of concatenated method names: 'E78AuP1OM1', 'S3FAKSGbPc', 'oFvAOCBxX0', 'qIRArvanEV', 'UQnAhVybbt', 'hS2AoMilHZ', 'uf9A1qoRZ6', 'vLtAteZ38m', 'zXVAg283Vy', 'g2EAMjZIpf'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, R2d87GuSMyBCwj2CTo.cs High entropy of concatenated method names: 'ITtLrQESdG', 'SSHLoRB1Bs', 'JDiLtXuLMw', 'mUBLgFTLvS', 'fe4LnoQfOR', 'v3ALVgx10H', 'COsLdCTkAb', 'gSqLEjwjCc', 'TEdLAMITfu', 'vlVLH0Bj5S'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, JyL7kuewXLW11uXMkt.cs High entropy of concatenated method names: 'jO6euw8CHr', 'AYFeKyesfF', 'UYMeOjEqrR', 'PdQerGteHN', 'UNtehYxiti', 'hqjeoRibiN', 'ChPe16Y8XD', 'scMetMh190', 'pZFegww6eW', 'be6eMVqg8n'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, yHeMFIBT9KvmrXcaWR.cs High entropy of concatenated method names: 'TrfdiDePrj', 'e4VdCHPM0F', 'LJMEWxLTUP', 'SJuEPOtEKT', 'eNld6PRk0I', 'RBcdwqh3i6', 'vHDd2o1ji3', 'zE2dYaV67l', 'odqdjyjwSV', 'ijcdS5sUPq'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, lWH37U4U7JCjq4wYTCA.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'oiHHYrbVhK', 'nUHHjluZgT', 'oFVHSo3OM8', 'BHRH4hixve', 'dYZHFRUl1I', 'lqmHyRbDLZ', 'B7OHBOA02E'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, aS4pFpaXJxb9RHadRc.cs High entropy of concatenated method names: 'XTYEUCwyBJ', 'S30EXMZdaD', 'C0xELcXGZl', 'jBUEvPi8k6', 'g5JEQ8OJjY', 'w8BEeToxti', 'blFE3YjHvw', 'bk6EaR73M6', 'mGLEbWkbvx', 'kviEZ1t3M1'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, uiMtnU0RvnAe8rt9o0.cs High entropy of concatenated method names: 'SkostZdh9p', 'kKQsgP3a3A', 'ct3spOytpW', 'XfVsfRPVme', 'pMdsJe4xjZ', 'IBus7anCC6', 'Weasl2ZAub', 'qobskUowJY', 'WqGsGmhW2a', 'NTqs6gd2eP'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, G3TejlwEAjCaHxvFL9.cs High entropy of concatenated method names: 'UNw6Tc3QunRnXj1YGGO', 'pJk6sb3BsffCflGPh9R', 'V7EQEbEnKS', 'yNFQAbkZTJ', 'QisQHXeBvP', 'qvBa4K3ZGwP5DcmOxVs', 'JnYrkZ3abNrgVj2jMKj'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, fHwdeZPJfBXj2YfMr4.cs High entropy of concatenated method names: 'zFjcxy8JJM', 'WdVcUWseZC', 'O5CcXm1wqq', 'lOecLA9og5', 'xfLcvDrmeo', 'Tm7cQbq4hL', 'DAyceRSnQS', 'FD9c3Z7qsC', 'uwxcaXFIpX', 'GbacbSDDv2'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, Iw57mIcu4Uipo3Drfu.cs High entropy of concatenated method names: 'Dispose', 'kR1PNe6aRi', 'WZeDfj8Ehf', 'nViTT1klWO', 'siwPC0GS6G', 'I2xPz68Bet', 'ProcessDialogKey', 'JqbDW9Cs8M', 'HEXDP5YPAu', 'P6DDDlp8a3'
Source: 0.2.HAhJORNtiOFCEGH.exe.6470000.11.raw.unpack, JPjDV4GsB2OQCPkt36.cs High entropy of concatenated method names: 'fMTPe3HgFH', 'eQMP3VG0NE', 'SfhPbsC3ke', 'DtJPZrqPHF', 'NeNPn0dTDu', 'msSPVPAhHA', 'IPCE1gjUsSA4n8swhL', 'DDgXoHdpr7dfRA7x7V', 'BAePPrCfbm', 'gG3PcpOF2r'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, ruQ8tI6i2Em3fNYM2u.cs High entropy of concatenated method names: 'cieAPGKLfO', 'GeTAcffNSM', 'ynqAqvNDCk', 'iOuAU2eG9n', 'pqaAXUKDZW', 'BHTAvowi6W', 'AGCAQ1laM6', 'rd4EBIsFfV', 'icqEiw7ZOc', 'TdPENydUwW'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, zVFp8RoNdyDYkSgkGw.cs High entropy of concatenated method names: 'jKcO0CO9p', 'g5SrTykmM', 'tEloF0K9D', 'QbL1TLuSR', 'IwIgUFuwF', 'HfXMX53AP', 'tJG53gMC1ZF0hjI6vU', 'pK4qU0ieU2HJYNLwbH', 'yY9EUQa8R', 'J3DHcjCth'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, JJSuL8prqVlGxcasRx.cs High entropy of concatenated method names: 'yJoeU0kFwj', 'r6BeLDLZ4W', 'BG3eQ9qsIi', 'AYOQCHUZiw', 'o5EQzOJ0Jw', 'AcYeWN4wKI', 'Q62ePOFnPm', 'u9HeDusW4b', 'FhTecHdVOC', 'qIoeqkn7NA'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, NLOTVdzMnNZQB8J18m.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ClaAslQHSV', 'ahtAnrRXej', 'EalAV8g9PJ', 'W26AdXPt9F', 'zdbAEusW9m', 'wpDAAPmpH2', 'iAbAH10BtS'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, sp9Hwt3dljIZtOueZJ.cs High entropy of concatenated method names: 'OvGEppneaC', 'h7PEfdKAmE', 'IB0E8OgexM', 'X0hEJY8dTF', 'Fs6EY6nRRv', 'YHoE7ev38I', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, MDbDD9W5C0yYFqeWAL.cs High entropy of concatenated method names: 'ToString', 'PM5V6lPmsD', 'zGpVfN5rl0', 'k8hV8hXygN', 'oTeVJyKHv6', 'ctCV70Xu0H', 'CnkV0pxOdp', 'Cc3Vl2UFtW', 'q74VkKIHc5', 'm4ZVRRefD6'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, UFNIfkOrSlIxN2DKIB.cs High entropy of concatenated method names: 'w1bdbLb1aF', 'BEEdZjodtP', 'ToString', 'zPFdUWPwVp', 'b5NdX5RB4x', 'PdHdLm88Z4', 'jLDdvutAqy', 'zrGdQuqfAF', 'RG7de432bA', 'CKbd3Yf0tw'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, Dc1iLNJ5UkRfSTkZN2.cs High entropy of concatenated method names: 'PF6XYIkEla', 'feWXj4TbZ3', 'w7xXSA6RE9', 'hwsX488gyC', 'h7mXFyt5ZO', 'E0wXyxIVYv', 'RkwXBjcn9t', 'II7XiTIhhT', 'nKIXNZbhK0', 'ftNXCFKd5F'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, RPFdcvtaBxxcVHrL0K.cs High entropy of concatenated method names: 'JaSQxjSAEI', 'cmBQXJVQ7g', 'EtrQviB6N8', 'stqQexJVUZ', 'E56Q3MTOM0', 'e9JvF7FNDQ', 'xOLvyI9YXU', 'UuRvBqeUGp', 'E0WvimF2rw', 'YbuvNQx54q'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, YlojcY4b1rUNsD4COUy.cs High entropy of concatenated method names: 'E78AuP1OM1', 'S3FAKSGbPc', 'oFvAOCBxX0', 'qIRArvanEV', 'UQnAhVybbt', 'hS2AoMilHZ', 'uf9A1qoRZ6', 'vLtAteZ38m', 'zXVAg283Vy', 'g2EAMjZIpf'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, R2d87GuSMyBCwj2CTo.cs High entropy of concatenated method names: 'ITtLrQESdG', 'SSHLoRB1Bs', 'JDiLtXuLMw', 'mUBLgFTLvS', 'fe4LnoQfOR', 'v3ALVgx10H', 'COsLdCTkAb', 'gSqLEjwjCc', 'TEdLAMITfu', 'vlVLH0Bj5S'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, JyL7kuewXLW11uXMkt.cs High entropy of concatenated method names: 'jO6euw8CHr', 'AYFeKyesfF', 'UYMeOjEqrR', 'PdQerGteHN', 'UNtehYxiti', 'hqjeoRibiN', 'ChPe16Y8XD', 'scMetMh190', 'pZFegww6eW', 'be6eMVqg8n'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, yHeMFIBT9KvmrXcaWR.cs High entropy of concatenated method names: 'TrfdiDePrj', 'e4VdCHPM0F', 'LJMEWxLTUP', 'SJuEPOtEKT', 'eNld6PRk0I', 'RBcdwqh3i6', 'vHDd2o1ji3', 'zE2dYaV67l', 'odqdjyjwSV', 'ijcdS5sUPq'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, lWH37U4U7JCjq4wYTCA.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'oiHHYrbVhK', 'nUHHjluZgT', 'oFVHSo3OM8', 'BHRH4hixve', 'dYZHFRUl1I', 'lqmHyRbDLZ', 'B7OHBOA02E'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, aS4pFpaXJxb9RHadRc.cs High entropy of concatenated method names: 'XTYEUCwyBJ', 'S30EXMZdaD', 'C0xELcXGZl', 'jBUEvPi8k6', 'g5JEQ8OJjY', 'w8BEeToxti', 'blFE3YjHvw', 'bk6EaR73M6', 'mGLEbWkbvx', 'kviEZ1t3M1'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, uiMtnU0RvnAe8rt9o0.cs High entropy of concatenated method names: 'SkostZdh9p', 'kKQsgP3a3A', 'ct3spOytpW', 'XfVsfRPVme', 'pMdsJe4xjZ', 'IBus7anCC6', 'Weasl2ZAub', 'qobskUowJY', 'WqGsGmhW2a', 'NTqs6gd2eP'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, G3TejlwEAjCaHxvFL9.cs High entropy of concatenated method names: 'UNw6Tc3QunRnXj1YGGO', 'pJk6sb3BsffCflGPh9R', 'V7EQEbEnKS', 'yNFQAbkZTJ', 'QisQHXeBvP', 'qvBa4K3ZGwP5DcmOxVs', 'JnYrkZ3abNrgVj2jMKj'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, fHwdeZPJfBXj2YfMr4.cs High entropy of concatenated method names: 'zFjcxy8JJM', 'WdVcUWseZC', 'O5CcXm1wqq', 'lOecLA9og5', 'xfLcvDrmeo', 'Tm7cQbq4hL', 'DAyceRSnQS', 'FD9c3Z7qsC', 'uwxcaXFIpX', 'GbacbSDDv2'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, Iw57mIcu4Uipo3Drfu.cs High entropy of concatenated method names: 'Dispose', 'kR1PNe6aRi', 'WZeDfj8Ehf', 'nViTT1klWO', 'siwPC0GS6G', 'I2xPz68Bet', 'ProcessDialogKey', 'JqbDW9Cs8M', 'HEXDP5YPAu', 'P6DDDlp8a3'
Source: 0.2.HAhJORNtiOFCEGH.exe.42962c0.6.raw.unpack, JPjDV4GsB2OQCPkt36.cs High entropy of concatenated method names: 'fMTPe3HgFH', 'eQMP3VG0NE', 'SfhPbsC3ke', 'DtJPZrqPHF', 'NeNPn0dTDu', 'msSPVPAhHA', 'IPCE1gjUsSA4n8swhL', 'DDgXoHdpr7dfRA7x7V', 'BAePPrCfbm', 'gG3PcpOF2r'
Source: 0.2.HAhJORNtiOFCEGH.exe.5990000.10.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: HAhJORNtiOFCEGH.exe PID: 1220, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Memory allocated: 1570000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Memory allocated: 2EB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Memory allocated: 4EB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Memory allocated: 64F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Memory allocated: 74F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Memory allocated: 7730000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Memory allocated: 8730000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: A90000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 2680000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 4680000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 2569 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 7280 Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe TID: 408 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep count: 36 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -33204139332677172s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2764 Thread sleep count: 2569 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -99797s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2764 Thread sleep count: 7280 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -99687s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -99555s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -99450s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -99324s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -99093s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -98968s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -98859s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -98750s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -98640s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -98531s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -98421s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -98312s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -98203s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -98093s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97984s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97874s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97765s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97656s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97546s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97437s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97328s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97218s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97109s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -97000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -96890s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -96767s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -95282s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -95156s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -95046s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -94936s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -94828s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -94655s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -94546s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -94433s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -94327s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -94218s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -94109s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93999s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93890s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93781s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93671s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93562s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93453s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93343s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93234s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93124s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -93015s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -92906s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5520 Thread sleep time: -92796s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99797 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99687 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99555 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99450 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99324 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99093 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98968 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98859 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98750 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98640 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98531 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98421 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98312 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98203 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98093 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97984 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97874 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97765 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97656 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97546 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97437 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97328 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97218 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97109 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 96767 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95282 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95156 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95046 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94936 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94828 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94655 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94546 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94433 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94327 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94218 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94109 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93999 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93781 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93671 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93562 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93453 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93343 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93234 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93124 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93015 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 92906 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 92796 Jump to behavior
Source: MSBuild.exe, 00000002.00000002.3217189090.0000000005A12000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll2
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Queries volume information: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\HAhJORNtiOFCEGH.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3213980028.00000000026CE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3213980028.00000000026F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2000500638.00000000041EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2000500638.0000000004B12000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3212849902.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3213980028.0000000002681000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: HAhJORNtiOFCEGH.exe PID: 1220, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 1732, type: MEMORYSTR
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.5990000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2f067d8.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2f17450.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.5990000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2f17450.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2f067d8.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2ed35b4.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.315b5ac.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.315857c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.3159594.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2008352418.0000000005990000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1997458410.0000000002EB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1997458410.000000000311E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2000500638.00000000041EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2000500638.0000000004B12000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3212849902.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3213980028.0000000002681000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: HAhJORNtiOFCEGH.exe PID: 1220, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 1732, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.41ee278.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.4228c98.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3213980028.00000000026CE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3213980028.00000000026F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2000500638.00000000041EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2000500638.0000000004B12000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3212849902.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3213980028.0000000002681000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: HAhJORNtiOFCEGH.exe PID: 1220, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 1732, type: MEMORYSTR
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.5990000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2f067d8.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2f17450.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.5990000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2f17450.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2f067d8.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.2ed35b4.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.315b5ac.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.315857c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.HAhJORNtiOFCEGH.exe.3159594.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2008352418.0000000005990000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1997458410.0000000002EB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1997458410.000000000311E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs