Windows Analysis Report
xoRN6fxApwT8Kin.exe

Overview

General Information

Sample name: xoRN6fxApwT8Kin.exe
Analysis ID: 1436313
MD5: 5f051c2e92d5356803e765524197cf06
SHA1: 76b88dec039bade499a7bd0f95e7c9c1f1508d45
SHA256: 4ba45a9624e8fc73cf5a36e7be9966f01ada829dd88491202baff3b0bce9b6f5
Tags: exe
Infos:

Detection

AgentTesla, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: MSBuild connects to smtp port
Yara detected AgentTesla
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.pu.edu.af", "Username": "saif.rohi@pu.edu.af", "Password": "Ro#@.com55"}
Source: xoRN6fxApwT8Kin.exe ReversingLabs: Detection: 57%
Source: xoRN6fxApwT8Kin.exe Virustotal: Detection: 64% Perma Link
Source: xoRN6fxApwT8Kin.exe Joe Sandbox ML: detected
Source: xoRN6fxApwT8Kin.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: xoRN6fxApwT8Kin.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.6:49699 -> 103.132.98.224:587
Source: global traffic TCP traffic: 192.168.2.6:49699 -> 103.132.98.224:587
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: mail.pu.edu.af
Source: MSBuild.exe, 00000002.00000002.3312406521.0000000002861000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.pu.edu.af
Source: MSBuild.exe, 00000002.00000002.3315400430.0000000005BE0000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3311671980.0000000000C0F000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3311389172.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3312406521.0000000002861000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3315400430.0000000005C27000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/03
Source: MSBuild.exe, 00000002.00000002.3315400430.0000000005BE0000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3311671980.0000000000C0F000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3311389172.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3312406521.0000000002861000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3315400430.0000000005C27000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: MSBuild.exe, 00000002.00000002.3311671980.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3311671980.0000000000C0F000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3311389172.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3312406521.0000000002861000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3315400430.0000000005C27000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: MSBuild.exe, 00000002.00000002.3311671980.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3311671980.0000000000C0F000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3311389172.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3312406521.0000000002861000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3315400430.0000000005C27000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: xoRN6fxApwT8Kin.exe, 00000000.00000002.2103132118.000000000444F000.00000004.00000800.00020000.00000000.sdmp, xoRN6fxApwT8Kin.exe, 00000000.00000002.2103132118.0000000003B2D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.3311154081.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49698
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, lBLTBzkV.cs .Net Code: h9f
Source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.raw.unpack, lBLTBzkV.cs .Net Code: h9f

System Summary

barindex
Source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Code function: 0_2_00D04B20 0_2_00D04B20
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Code function: 0_2_00D0EFC4 0_2_00D0EFC4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00D69370 2_2_00D69370
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00D64A98 2_2_00D64A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00D69BE8 2_2_00D69BE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00D63E80 2_2_00D63E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00D6CE70 2_2_00D6CE70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00D641C8 2_2_00D641C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05D1DD10 2_2_05D1DD10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05D1BCF0 2_2_05D1BCF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05D13F48 2_2_05D13F48
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05D156D8 2_2_05D156D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05D10040 2_2_05D10040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05D18B98 2_2_05D18B98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05D12AF0 2_2_05D12AF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05D14FF8 2_2_05D14FF8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_05D13248 2_2_05D13248
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00D6D76F 2_2_00D6D76F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00D69BE0 2_2_00D69BE0
Source: xoRN6fxApwT8Kin.exe Binary or memory string: OriginalFilename vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe, 00000000.00000002.2105043466.0000000005C80000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe, 00000000.00000002.2104546131.0000000004E20000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe, 00000000.00000002.2095444763.00000000009CE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe, 00000000.00000000.2060243395.00000000004BA000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameBwnU.exe8 vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe, 00000000.00000002.2103132118.0000000003B2D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename0eb1f663-67ab-4af7-95d7-b04526baf746.exe4 vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe, 00000000.00000002.2103132118.0000000003B2D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe, 00000000.00000002.2098586390.00000000027F1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe, 00000000.00000002.2098586390.00000000028D5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename0eb1f663-67ab-4af7-95d7-b04526baf746.exe4 vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe Binary or memory string: OriginalFilenameBwnU.exe8 vs xoRN6fxApwT8Kin.exe
Source: xoRN6fxApwT8Kin.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: xoRN6fxApwT8Kin.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, kGWv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, 84Zwl.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, Z80kh.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, R7VqEELv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, iWM.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, tHB.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, YGTyRx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, YGTyRx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, YGTyRx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, YGTyRx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, PhxrgbBjgH8t6U3oB0.cs Security API names: _0020.SetAccessControl
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, PhxrgbBjgH8t6U3oB0.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, PhxrgbBjgH8t6U3oB0.cs Security API names: _0020.AddAccessRule
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, zfVtiBZNGOifsVnveL.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, PhxrgbBjgH8t6U3oB0.cs Security API names: _0020.SetAccessControl
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, PhxrgbBjgH8t6U3oB0.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, PhxrgbBjgH8t6U3oB0.cs Security API names: _0020.AddAccessRule
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, zfVtiBZNGOifsVnveL.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.xoRN6fxApwT8Kin.exe.285746c.0.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.xoRN6fxApwT8Kin.exe.28467f4.1.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.xoRN6fxApwT8Kin.exe.5020000.10.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.spre.troj.spyw.evad.winEXE@3/1@1/1
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\xoRN6fxApwT8Kin.exe.log Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Mutant created: NULL
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Mutant created: \Sessions\1\BaseNamedObjects\ICfdlS
Source: xoRN6fxApwT8Kin.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: xoRN6fxApwT8Kin.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: xoRN6fxApwT8Kin.exe ReversingLabs: Detection: 57%
Source: xoRN6fxApwT8Kin.exe Virustotal: Detection: 64%
Source: unknown Process created: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe "C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe"
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: xoRN6fxApwT8Kin.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: xoRN6fxApwT8Kin.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.xoRN6fxApwT8Kin.exe.5020000.10.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.xoRN6fxApwT8Kin.exe.285746c.0.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.xoRN6fxApwT8Kin.exe.28467f4.1.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, PhxrgbBjgH8t6U3oB0.cs .Net Code: jC7bXHPjTevFtSniwxA System.Reflection.Assembly.Load(byte[])
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, PhxrgbBjgH8t6U3oB0.cs .Net Code: jC7bXHPjTevFtSniwxA System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Code function: 0_2_04E25781 push ss; retf 0_2_04E25783
Source: xoRN6fxApwT8Kin.exe Static PE information: section name: .text entropy: 7.977880616762822
Source: 0.2.xoRN6fxApwT8Kin.exe.5020000.10.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.xoRN6fxApwT8Kin.exe.285746c.0.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, PBhwNVc1V9U1vwoMuXf.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'rcX7W5UVLg', 'N217o3PIwn', 'HdX7HZi9KA', 'MbV7RfPe0f', 'SJZ7juuDio', 'z1C7k90Ig7', 'afd7ERfV07'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, wmI290itSkRspP2Yhn.cs High entropy of concatenated method names: 'TAslNyVnbM', 'thElIJakN4', 'CjFlbkoOrM', 'aTKlnTjudH', 'fRklGAytYk', 'BUIlpbEtnN', 'NkAl8VX35i', 'oHileHUNsy', 'la8lwrBgVW', 'HkMlDO2nj4'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, Ex94nwvge3GJhhVmbc.cs High entropy of concatenated method names: 'fhAxRkh4V', 'yOFshk4Lb', 'Krc590b8K', 'kk5cDmc5n', 'nBjrX694u', 'B4UfGxwhN', 'feBiBGU355cwMmQx7W', 'CHr29x4uFZVq02yE5u', 'FyUlZjO7L', 'r0N7KUh8x'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, JLCalwryhRFlCDjQyW.cs High entropy of concatenated method names: 'vxIn4a3GBh', 'K19ncRUb85', 'L1QbC6fJd7', 'VvUbqPfdel', 'aLKbURM7Df', 'cSpb36drJA', 'TXnbAu67Mu', 'tVpb0oE9V2', 'ugcbVwXPe5', 'BfRbtEsFxV'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, xkKOvtV16DQsu6LDgD.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'dQTYg5SdwU', 'NsoYQiq8mo', 'VnJYzTryus', 'vP6uLwVOQ8', 'j1fuMRaOsJ', 'd7OuYSbgZ7', 'RX2uup3lAM', 'Gw4KrbPcqf04KmVAYTs'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, T2PEnHuBfJpOQMBfmJ.cs High entropy of concatenated method names: 'wB1vOnfbdQ', 'tLovrDukRK', 'ShqvJnpPmG', 'LBxvToOtts', 'XPDvqVa737', 'puJvUnL47l', 'dYIvAgL546', 'KoAv0KovSJ', 'T56vtdoCJb', 'Q2wv9Lm9VZ'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, IbRghTnpjW608ZEDMI.cs High entropy of concatenated method names: 'tqxBwmjhpx', 'l1FBDI2SrH', 'ToString', 'IGMBN1vFmZ', 'MhXBIcTuG5', 'ASfBb4At9Q', 'QW6Bnf3PCq', 'JHyBGQgtjf', 'qL4BpIOS3u', 'lTWB8sm6yd'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, PhxrgbBjgH8t6U3oB0.cs High entropy of concatenated method names: 'nhqu621wVN', 'J3cuNIIUdD', 'bE4uI2m7VA', 'f8GubCMsjL', 'P74unNJmdq', 'PFduGCADNi', 'jOIupluhEM', 'Vlbu8CBMZW', 'ynnueyQAdL', 'yhouwYkpjM'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, i6WVtTkkVQifLFZw2W.cs High entropy of concatenated method names: 'ToString', 'Yubh91j19C', 'EpAhTm0nyw', 'CKehCIo1AT', 'GOWhqHL4ei', 'FxqhU2yfcD', 'S3ih3FhQGO', 'w5qhAWKY1h', 'UE4h0PQfiB', 'j2thVMtjmC'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, F4hZbHIRtlvIOY278j.cs High entropy of concatenated method names: 'UDEbsrF6Ne', 'N7ub5OcFoH', 'HIZbOJxeFB', 'DcUbr6FIte', 'wHKbZhUKs3', 'pgfbhxQs3E', 'aLgbBVuNbb', 'FYeblffFXk', 'lPVbXxHOEG', 'iqib7qYV1O'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, yrFM9xaiufxYM9vcvO.cs High entropy of concatenated method names: 'MmfZtig6Ba', 'NN4Zmw8Z7m', 'Lr1ZWDmSkT', 'BwPZoO0NUe', 'nuOZTyw2Cj', 'LD1ZCmrGex', 'n68ZqFrSXL', 'uNCZU0rtKF', 'iqXZ3GsdBa', 'iH7ZARPPhg'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, nY9Wqx9kXbIx7vhLQ9.cs High entropy of concatenated method names: 'q6MB2oPiop', 'Bc8BQehA7F', 'TKSlL2RBhU', 'iT3lMhj0lL', 'rPTB95GYGa', 'jfuBmYgXG7', 'mLcBaCnXUu', 'hLlBW7w8Im', 'UjyBobd4Fc', 'qtcBHr3aIe'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, hk16jxKdareY1Imsea.cs High entropy of concatenated method names: 'tFBpyLZIId', 'Aolpd1nwkC', 'RTQpxX2bGQ', 'Cv0pscspJG', 'j6Ep4tPCnS', 'ilrp5m6iyv', 'FMupch0DhP', 'yuopOkE26E', 'RL3prcgbLh', 'b0Mpfukhre'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, roiSL6x9axwDcmrZST.cs High entropy of concatenated method names: 'm5dMpg0CKh', 'cdfM8H50Lv', 'vDrMw2uFwX', 'zD6MD6cQ5U', 'GdnMZuRiXA', 'bEaMh6Pkgv', 't1aPtLRbXJU5A2sRv2', 'EwPlwrML6CkIo7H7S9', 'UZhMMbNfo9', 'lMSMuV47bf'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, QhNQxfeLxuRmB2u6w5.cs High entropy of concatenated method names: 'GoyXM4sUZJ', 'hvMXuqkRo4', 'jgLXiGfubN', 'saoXNVC5bp', 'SdSXIOMCWp', 'Gl0XnU4AaG', 'MOKXGef6Yx', 'HoKlErfxuB', 'pFWl2F1guS', 'PHElg9Wykc'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, AwxyZC3hnFHSFpYLVL.cs High entropy of concatenated method names: 'WOPlJOVZ6O', 'BTFlTScbUu', 'HLBlCwoKi3', 'ruVlqZCBEw', 'qIqlW4w08u', 'auVlUJgkuo', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, G4T3nQhqVr1NI20gXQ.cs High entropy of concatenated method names: 'Dispose', 'Ug9MgW5C1w', 'qgBYTTJYG8', 'VX9PPtQpqI', 'pF8MQ0Dwmf', 'kiQMzaK8mf', 'ProcessDialogKey', 'mqdYL3O9QQ', 'oheYMW6hW9', 'QsLYYo5cGa'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, zfVtiBZNGOifsVnveL.cs High entropy of concatenated method names: 't4CIWNKtkI', 'lctIoTCEbr', 'd48IHUxX2I', 'eCnIRmL6VK', 'aWuIjBPYrH', 'RncIk9W0S4', 'aveIEmhkhA', 'zDeI296hgc', 'ckMIgIUI0c', 'CxdIQi7Aon'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, MmPFy7DM8Rnw9OAZjp.cs High entropy of concatenated method names: 'TAfG6EBlSk', 'eY8GIqG7GP', 'HCiGnhF3in', 'j0aGpZUZZR', 'bDQG8utF9D', 'rBnnjIWpGQ', 'U1enkt73L3', 'T6wnEh64Nb', 'L9Tn280JvP', 'CT0ngF0t3B'
Source: 0.2.xoRN6fxApwT8Kin.exe.5c80000.11.raw.unpack, FHPpFmcjefnK1AXRLoY.cs High entropy of concatenated method names: 'NfcXyyXX2c', 'LI0Xdp1tuB', 'wuFXxfxxmI', 'BNdXs9lwjr', 'ACpX4l6UGu', 'CLuX5uXJMS', 'irOXc3FvNR', 'TLfXOnIa6X', 'rQSXrZGAHi', 'YeCXfpkQFg'
Source: 0.2.xoRN6fxApwT8Kin.exe.28467f4.1.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, PBhwNVc1V9U1vwoMuXf.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'rcX7W5UVLg', 'N217o3PIwn', 'HdX7HZi9KA', 'MbV7RfPe0f', 'SJZ7juuDio', 'z1C7k90Ig7', 'afd7ERfV07'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, wmI290itSkRspP2Yhn.cs High entropy of concatenated method names: 'TAslNyVnbM', 'thElIJakN4', 'CjFlbkoOrM', 'aTKlnTjudH', 'fRklGAytYk', 'BUIlpbEtnN', 'NkAl8VX35i', 'oHileHUNsy', 'la8lwrBgVW', 'HkMlDO2nj4'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, Ex94nwvge3GJhhVmbc.cs High entropy of concatenated method names: 'fhAxRkh4V', 'yOFshk4Lb', 'Krc590b8K', 'kk5cDmc5n', 'nBjrX694u', 'B4UfGxwhN', 'feBiBGU355cwMmQx7W', 'CHr29x4uFZVq02yE5u', 'FyUlZjO7L', 'r0N7KUh8x'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, JLCalwryhRFlCDjQyW.cs High entropy of concatenated method names: 'vxIn4a3GBh', 'K19ncRUb85', 'L1QbC6fJd7', 'VvUbqPfdel', 'aLKbURM7Df', 'cSpb36drJA', 'TXnbAu67Mu', 'tVpb0oE9V2', 'ugcbVwXPe5', 'BfRbtEsFxV'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, xkKOvtV16DQsu6LDgD.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'dQTYg5SdwU', 'NsoYQiq8mo', 'VnJYzTryus', 'vP6uLwVOQ8', 'j1fuMRaOsJ', 'd7OuYSbgZ7', 'RX2uup3lAM', 'Gw4KrbPcqf04KmVAYTs'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, T2PEnHuBfJpOQMBfmJ.cs High entropy of concatenated method names: 'wB1vOnfbdQ', 'tLovrDukRK', 'ShqvJnpPmG', 'LBxvToOtts', 'XPDvqVa737', 'puJvUnL47l', 'dYIvAgL546', 'KoAv0KovSJ', 'T56vtdoCJb', 'Q2wv9Lm9VZ'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, IbRghTnpjW608ZEDMI.cs High entropy of concatenated method names: 'tqxBwmjhpx', 'l1FBDI2SrH', 'ToString', 'IGMBN1vFmZ', 'MhXBIcTuG5', 'ASfBb4At9Q', 'QW6Bnf3PCq', 'JHyBGQgtjf', 'qL4BpIOS3u', 'lTWB8sm6yd'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, PhxrgbBjgH8t6U3oB0.cs High entropy of concatenated method names: 'nhqu621wVN', 'J3cuNIIUdD', 'bE4uI2m7VA', 'f8GubCMsjL', 'P74unNJmdq', 'PFduGCADNi', 'jOIupluhEM', 'Vlbu8CBMZW', 'ynnueyQAdL', 'yhouwYkpjM'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, i6WVtTkkVQifLFZw2W.cs High entropy of concatenated method names: 'ToString', 'Yubh91j19C', 'EpAhTm0nyw', 'CKehCIo1AT', 'GOWhqHL4ei', 'FxqhU2yfcD', 'S3ih3FhQGO', 'w5qhAWKY1h', 'UE4h0PQfiB', 'j2thVMtjmC'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, F4hZbHIRtlvIOY278j.cs High entropy of concatenated method names: 'UDEbsrF6Ne', 'N7ub5OcFoH', 'HIZbOJxeFB', 'DcUbr6FIte', 'wHKbZhUKs3', 'pgfbhxQs3E', 'aLgbBVuNbb', 'FYeblffFXk', 'lPVbXxHOEG', 'iqib7qYV1O'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, yrFM9xaiufxYM9vcvO.cs High entropy of concatenated method names: 'MmfZtig6Ba', 'NN4Zmw8Z7m', 'Lr1ZWDmSkT', 'BwPZoO0NUe', 'nuOZTyw2Cj', 'LD1ZCmrGex', 'n68ZqFrSXL', 'uNCZU0rtKF', 'iqXZ3GsdBa', 'iH7ZARPPhg'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, nY9Wqx9kXbIx7vhLQ9.cs High entropy of concatenated method names: 'q6MB2oPiop', 'Bc8BQehA7F', 'TKSlL2RBhU', 'iT3lMhj0lL', 'rPTB95GYGa', 'jfuBmYgXG7', 'mLcBaCnXUu', 'hLlBW7w8Im', 'UjyBobd4Fc', 'qtcBHr3aIe'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, hk16jxKdareY1Imsea.cs High entropy of concatenated method names: 'tFBpyLZIId', 'Aolpd1nwkC', 'RTQpxX2bGQ', 'Cv0pscspJG', 'j6Ep4tPCnS', 'ilrp5m6iyv', 'FMupch0DhP', 'yuopOkE26E', 'RL3prcgbLh', 'b0Mpfukhre'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, roiSL6x9axwDcmrZST.cs High entropy of concatenated method names: 'm5dMpg0CKh', 'cdfM8H50Lv', 'vDrMw2uFwX', 'zD6MD6cQ5U', 'GdnMZuRiXA', 'bEaMh6Pkgv', 't1aPtLRbXJU5A2sRv2', 'EwPlwrML6CkIo7H7S9', 'UZhMMbNfo9', 'lMSMuV47bf'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, QhNQxfeLxuRmB2u6w5.cs High entropy of concatenated method names: 'GoyXM4sUZJ', 'hvMXuqkRo4', 'jgLXiGfubN', 'saoXNVC5bp', 'SdSXIOMCWp', 'Gl0XnU4AaG', 'MOKXGef6Yx', 'HoKlErfxuB', 'pFWl2F1guS', 'PHElg9Wykc'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, AwxyZC3hnFHSFpYLVL.cs High entropy of concatenated method names: 'WOPlJOVZ6O', 'BTFlTScbUu', 'HLBlCwoKi3', 'ruVlqZCBEw', 'qIqlW4w08u', 'auVlUJgkuo', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, G4T3nQhqVr1NI20gXQ.cs High entropy of concatenated method names: 'Dispose', 'Ug9MgW5C1w', 'qgBYTTJYG8', 'VX9PPtQpqI', 'pF8MQ0Dwmf', 'kiQMzaK8mf', 'ProcessDialogKey', 'mqdYL3O9QQ', 'oheYMW6hW9', 'QsLYYo5cGa'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, zfVtiBZNGOifsVnveL.cs High entropy of concatenated method names: 't4CIWNKtkI', 'lctIoTCEbr', 'd48IHUxX2I', 'eCnIRmL6VK', 'aWuIjBPYrH', 'RncIk9W0S4', 'aveIEmhkhA', 'zDeI296hgc', 'ckMIgIUI0c', 'CxdIQi7Aon'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, MmPFy7DM8Rnw9OAZjp.cs High entropy of concatenated method names: 'TAfG6EBlSk', 'eY8GIqG7GP', 'HCiGnhF3in', 'j0aGpZUZZR', 'bDQG8utF9D', 'rBnnjIWpGQ', 'U1enkt73L3', 'T6wnEh64Nb', 'L9Tn280JvP', 'CT0ngF0t3B'
Source: 0.2.xoRN6fxApwT8Kin.exe.3bd30d0.7.raw.unpack, FHPpFmcjefnK1AXRLoY.cs High entropy of concatenated method names: 'NfcXyyXX2c', 'LI0Xdp1tuB', 'wuFXxfxxmI', 'BNdXs9lwjr', 'ACpX4l6UGu', 'CLuX5uXJMS', 'irOXc3FvNR', 'TLfXOnIa6X', 'rQSXrZGAHi', 'YeCXfpkQFg'
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Memory allocated: D00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Memory allocated: 27F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Memory allocated: 47F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Memory allocated: 5D00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Memory allocated: 6D00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Memory allocated: 6F40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Memory allocated: 7F40000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: D60000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 2860000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Memory allocated: 27A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 2689 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 7159 Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe TID: 5432 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep count: 35 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -32281802128991695s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1460 Thread sleep count: 2689 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -99725s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1460 Thread sleep count: 7159 > 30 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -99609s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -99500s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -99390s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -99281s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -99171s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -99062s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -98953s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -98843s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -98734s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -98624s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -98515s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -98406s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -98296s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -98187s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -98078s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -97968s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -97859s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -97749s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -97639s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -97518s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -95973s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -95854s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -95749s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -95640s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -95530s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -95415s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -95308s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -95189s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -95074s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -94968s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -94812s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -94687s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -94577s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -94468s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -94359s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -94249s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -94140s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -94031s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -93920s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -93810s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -93702s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -93592s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -93484s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -93374s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -93265s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -93156s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -93046s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -92937s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1824 Thread sleep time: -92828s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99725 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99609 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99500 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99390 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99281 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99171 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 99062 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98953 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98843 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98734 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98624 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98515 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98406 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98296 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98187 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 98078 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97968 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97859 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97749 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97639 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 97518 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95973 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95854 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95749 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95640 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95530 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95415 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95308 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95189 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 95074 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94968 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94812 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94687 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94577 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94468 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94359 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94249 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94140 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 94031 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93920 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93810 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93702 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93592 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93484 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93374 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93265 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93156 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 93046 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 92937 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 92828 Jump to behavior
Source: MSBuild.exe, 00000002.00000002.3315400430.0000000005BE0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Queries volume information: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xoRN6fxApwT8Kin.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3312406521.00000000028D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3311154081.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2103132118.000000000444F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2103132118.0000000003B2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3312406521.0000000002861000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xoRN6fxApwT8Kin.exe PID: 2812, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 5988, type: MEMORYSTR
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.5020000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.28467f4.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.285746c.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.5020000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.285746c.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.28467f4.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.28135d0.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.2a995c8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.2a985b0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.2a9b5e0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2104726295.0000000005020000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2098586390.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2098586390.0000000002A5E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3311154081.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2103132118.000000000444F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2103132118.0000000003B2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3312406521.0000000002861000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xoRN6fxApwT8Kin.exe PID: 2812, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 5988, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b67c68.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.3b2d248.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3312406521.00000000028D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3311154081.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2103132118.000000000444F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2103132118.0000000003B2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3312406521.0000000002861000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xoRN6fxApwT8Kin.exe PID: 2812, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MSBuild.exe PID: 5988, type: MEMORYSTR
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.5020000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.28467f4.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.285746c.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.5020000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.285746c.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.28467f4.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.28135d0.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.2a995c8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.2a985b0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.xoRN6fxApwT8Kin.exe.2a9b5e0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2104726295.0000000005020000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2098586390.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2098586390.0000000002A5E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs