Loading ...

Play interactive tourEdit tour

Analysis Report mcsrXx9lfD.exe

Overview

General Information

Sample Name:mcsrXx9lfD.exe
Analysis ID:321297
MD5:3d549885e44863c57f59eab47f2271cc
SHA1:76c51be921ef41ff2596f3f882b91c8ede3713c7
SHA256:1d9c8ee9be6e0ee20b600c71989292aa2efd0849611389e3121bae364d9d6adf
Tags:AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Contains functionality to detect sleep reduction / modifications
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • mcsrXx9lfD.exe (PID: 7076 cmdline: 'C:\Users\user\Desktop\mcsrXx9lfD.exe' MD5: 3D549885E44863C57F59EAB47F2271CC)
    • mcsrXx9lfD.exe (PID: 7100 cmdline: 'C:\Users\user\Desktop\mcsrXx9lfD.exe' MD5: 3D549885E44863C57F59EAB47F2271CC)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "In9AcPpFuU", "URL: ": "http://Gwd19zMdFbudWhUhS.net", "To: ": "sales1@tzdieep.net", "ByHost: ": "smtp.tzdieep.net:587", "Password: ": "Ttlj1OTOO1N4A", "From: ": "sales1@tzdieep.net"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.680903753.000000000267B000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.680869571.0000000002632000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000001.00000002.946404123.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000001.00000001.679937947.000000000044B000.00000040.00020000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000001.00000002.946830924.0000000000792000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 11 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.mcsrXx9lfD.exe.b20000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              1.2.mcsrXx9lfD.exe.630000.1.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                1.2.mcsrXx9lfD.exe.630000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.mcsrXx9lfD.exe.25e0000.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    0.2.mcsrXx9lfD.exe.25e0000.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 4 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: mcsrXx9lfD.exe.7100.1.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "In9AcPpFuU", "URL: ": "http://Gwd19zMdFbudWhUhS.net", "To: ": "sales1@tzdieep.net", "ByHost: ": "smtp.tzdieep.net:587", "Password: ": "Ttlj1OTOO1N4A", "From: ": "sales1@tzdieep.net"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: mcsrXx9lfD.exeVirustotal: Detection: 61%Perma Link
                      Source: mcsrXx9lfD.exeReversingLabs: Detection: 79%
                      Machine Learning detection for sampleShow sources
                      Source: mcsrXx9lfD.exeJoe Sandbox ML: detected
                      Source: 1.1.mcsrXx9lfD.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 1.2.mcsrXx9lfD.exe.b20000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00408938 FindFirstFileA,GetLastError,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00405AC0 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49766 -> 208.91.199.225:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49767 -> 208.91.199.225:587
                      May check the online IP address of the machineShow sources
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: global trafficTCP traffic: 192.168.2.4:49766 -> 208.91.199.225:587
                      Source: Joe Sandbox ViewIP Address: 54.235.83.248 54.235.83.248
                      Source: Joe Sandbox ViewIP Address: 54.235.83.248 54.235.83.248
                      Source: Joe Sandbox ViewIP Address: 208.91.199.225 208.91.199.225
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: global trafficTCP traffic: 192.168.2.4:49766 -> 208.91.199.225:587
                      Source: unknownDNS traffic detected: queries for: api.ipify.org
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: mcsrXx9lfD.exe, 00000001.00000002.948044914.00000000029B5000.00000004.00000001.sdmp, mcsrXx9lfD.exe, 00000001.00000002.948310266.0000000002BC2000.00000004.00000001.sdmpString found in binary or memory: http://Gwd19zMdFbudWhUhS.net
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpString found in binary or memory: http://QBfyHm.com
                      Source: mcsrXx9lfD.exe, 00000001.00000003.902505301.00000000008EF000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: mcsrXx9lfD.exe, 00000001.00000003.902505301.00000000008EF000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl0
                      Source: mcsrXx9lfD.exe, 00000001.00000003.902505301.00000000008EF000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: mcsrXx9lfD.exe, 00000001.00000002.948356194.0000000002C0D000.00000004.00000001.sdmpString found in binary or memory: http://smtp.tzdieep.net
                      Source: mcsrXx9lfD.exe, 00000001.00000002.948356194.0000000002C0D000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.orgGETMozilla/5.0
                      Source: mcsrXx9lfD.exe, 00000000.00000002.680903753.000000000267B000.00000040.00000001.sdmp, mcsrXx9lfD.exe, 00000001.00000002.946404123.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
                      Source: mcsrXx9lfD.exe, 00000001.00000003.902505301.00000000008EF000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: mcsrXx9lfD.exeString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0040703E OpenClipboard,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0043258C GetClipboardData,GlobalFix,GlobalUnWire,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0045BDA0 GetKeyboardState,SetKeyboardState,SendMessageA,SendMessageA,
                      Source: mcsrXx9lfD.exe, 00000000.00000002.680509638.000000000083A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00457E74 NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004585F0 IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004586A0 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0042E8BC NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0044CA64 GetSubMenu,SaveDC,RestoreDC,72E7B080,SaveDC,RestoreDC,NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0043CE20 NtdllDefWindowProc_A,GetCapture,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00444159 NtCreateSection,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00452548
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0044CA64
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00405808
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00402296
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0040BD3D
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0043D976
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0044313D
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00788C78
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0078CD70
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00785150
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00787508
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_007899B8
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00785598
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0078F770
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00780388
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0078CD6C
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_007855E0
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00AF40CE
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00AF7A28
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00AF2E78
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00AF98A1
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00AF09A0
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00AF8170
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00AFDFB8
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_04A646A0
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_04A645B0
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_04A6D301
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: String function: 00403980 appears 38 times
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: String function: 00404320 appears 79 times
                      Source: mcsrXx9lfD.exe, 00000000.00000002.680903753.000000000267B000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameZQtNfvtFGCsonuAQoHKxGPIofZqXzdgRHbUF.exe4 vs mcsrXx9lfD.exe
                      Source: mcsrXx9lfD.exe, 00000000.00000002.680456134.00000000007B0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs mcsrXx9lfD.exe
                      Source: mcsrXx9lfD.exeBinary or memory string: OriginalFilename vs mcsrXx9lfD.exe
                      Source: mcsrXx9lfD.exe, 00000001.00000002.946404123.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameZQtNfvtFGCsonuAQoHKxGPIofZqXzdgRHbUF.exe4 vs mcsrXx9lfD.exe
                      Source: mcsrXx9lfD.exe, 00000001.00000002.946352836.0000000000198000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs mcsrXx9lfD.exe
                      Source: mcsrXx9lfD.exe, 00000001.00000002.950384937.00000000056C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs mcsrXx9lfD.exe
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947135544.0000000000B00000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs mcsrXx9lfD.exe
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947103907.0000000000AE0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs mcsrXx9lfD.exe
                      Source: mcsrXx9lfD.exe, 00000001.00000002.946942776.0000000000820000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs mcsrXx9lfD.exe
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeSection loaded: mscorwks.dll
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeSection loaded: mscorsec.dll
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeSection loaded: mscorjit.dll
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@4/2
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00420594 GetLastError,FormatMessageA,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00408B02 GetDiskFreeSpaceA,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00416D64 FindResourceA,LoadResource,SizeofResource,LockResource,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile created: C:\Users\user\AppData\Roaming\mmnabeka.1fcJump to behavior
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: mcsrXx9lfD.exeVirustotal: Detection: 61%
                      Source: mcsrXx9lfD.exeReversingLabs: Detection: 79%
                      Source: unknownProcess created: C:\Users\user\Desktop\mcsrXx9lfD.exe 'C:\Users\user\Desktop\mcsrXx9lfD.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\mcsrXx9lfD.exe 'C:\Users\user\Desktop\mcsrXx9lfD.exe'
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess created: C:\Users\user\Desktop\mcsrXx9lfD.exe 'C:\Users\user\Desktop\mcsrXx9lfD.exe'
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeUnpacked PE file: 1.2.mcsrXx9lfD.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;.rsrc:R;.reloc:R;
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeUnpacked PE file: 1.2.mcsrXx9lfD.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00443C20 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00444250 push 004442DDh; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0040C020 push 0040C038h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0040C03A push 0040C0ABh; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0040C03C push 0040C0ABh; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00410150 push 004101B1h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0040C11A push 0040C148h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0040C11C push 0040C148h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0046C120 push 0046C153h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0046C1DC push 0046C208h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0045A1D8 push ecx; mov dword ptr [esp], edx
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004281DC push 00428208h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004441E8 push 0044424Eh; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00428190 push 004281D1h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004101B4 push 004103B5h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00428214 push 0042824Ch; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0046C22C push 0046C26Fh; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0041C234 push ecx; mov dword ptr [esp], edx
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0046C2EC push 0046C318h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0046C294 push 0046C2D7h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00432364 push 004323BDh; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0046C324 push 0046C350h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004263D8 push 004264A8h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004103B8 push 004104FCh; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00412470 push eax; retf 0041h
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0041A4C8 push ecx; mov dword ptr [esp], edx
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004104D0 push 004104FCh; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0047055C push 00470588h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00406576 push 004065C9h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00406578 push 004065C9h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00428538 push 00428564h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0042C5E4 push 0042C610h; ret
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00457EFC PostMessageA,PostMessageA,SendMessageA,GetProcAddress,GetLastError,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0043E4F4 IsIconic,GetCapture,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004585F0 IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004586A0 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00426BA4 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0043ED9C IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00454FF0 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0043F680 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00443C20 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Contains functionality to detect sleep reduction / modificationsShow sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0043372C
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: GetCurrentThreadId,GetCursorPos,WaitForSingleObject,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWindow / User API: threadDelayed 774
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_0043372C
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -2767011611056431s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -89673s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 5968Thread sleep count: 774 > 30
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -56782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -79923s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -50782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -48282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -44782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -43282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -41282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -38282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -56673s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -36282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -34782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -51423s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -31282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -40923s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -35673s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -30423s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -59594s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -59374s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -58688s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -58500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -57594s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -86061s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -57000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -84750s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -56094s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -55874s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -55188s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -55000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -54782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -53874s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -80532s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -80250s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -53000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -52782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -78891s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -52374s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -52000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -51688s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -77250s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -76923s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -51094s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -50874s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -50594s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -50188s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -75000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -49782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -49500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -49282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -73641s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -73311s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -48688s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -48500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -48000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -47782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -47094s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -46874s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -46688s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -69750s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -45594s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -68061s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -45000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -44688s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -66750s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -44282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -44094s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -43500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -42594s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -42374s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -41188s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -40500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -38000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -36688s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -36500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -35594s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -35374s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -34500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -33500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -33188s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -32094s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -31874s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -31000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -58000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -57782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -43188s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -43000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -42094s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -41874s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -41000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -40782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -39688s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -39500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -38594s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -38374s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -37500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -37282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -36000s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -35094s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -34874s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -33782s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -32688s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -32500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -31594s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -31374s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -30500s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exe TID: 1476Thread sleep time: -30282s >= -30000s
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004703B0 GetSystemTime followed by cmp: cmp word ptr [esp], 07e4h and CTI: jnc 004703CBh
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00408938 FindFirstFileA,GetLastError,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00405AC0 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00420B24 GetSystemInfo,
                      Source: mcsrXx9lfD.exe, 00000001.00000002.950384937.00000000056C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: mcsrXx9lfD.exe, 00000001.00000003.902505301.00000000008EF000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllW
                      Source: mcsrXx9lfD.exe, 00000001.00000002.950384937.00000000056C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: mcsrXx9lfD.exe, 00000001.00000002.950384937.00000000056C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: mcsrXx9lfD.exe, 00000001.00000002.950384937.00000000056C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess queried: DebugFlags
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00AFE800 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0043F6F3 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00443C20 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00443412 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_004434D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0043F6F3 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0043E746 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_00441D7F __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 1_2_0043FBB5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeMemory protected: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Maps a DLL or memory area into another processShow sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeSection loaded: unknown target: C:\Users\user\Desktop\mcsrXx9lfD.exe protection: execute and read and write
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeProcess created: C:\Users\user\Desktop\mcsrXx9lfD.exe 'C:\Users\user\Desktop\mcsrXx9lfD.exe'
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947333210.0000000000F80000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947333210.0000000000F80000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947333210.0000000000F80000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: mcsrXx9lfD.exe, 00000001.00000002.947333210.0000000000F80000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: GetLocaleInfoA,GetACP,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeQueries volume information: C:\Users\user\Desktop\mcsrXx9lfD.exe VolumeInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_004703B0 GetSystemTime,ExitProcess,6D8725A0,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeCode function: 0_2_00444250 GetVersion,
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.680903753.000000000267B000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.680869571.0000000002632000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.946404123.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000001.679937947.000000000044B000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.946830924.0000000000792000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.680813500.00000000025E0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.947178259.0000000000B22000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.946449899.000000000044B000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.946663757.0000000000630000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.948310266.0000000002BC2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: mcsrXx9lfD.exe PID: 7076, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: mcsrXx9lfD.exe PID: 7100, type: MEMORY
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.b20000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.630000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.630000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mcsrXx9lfD.exe.25e0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mcsrXx9lfD.exe.25e0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.mcsrXx9lfD.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mcsrXx9lfD.exe.2630000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.790000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.400000.0.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\mcsrXx9lfD.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000001.00000002.948044914.00000000029B5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: mcsrXx9lfD.exe PID: 7100, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.680903753.000000000267B000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.680869571.0000000002632000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.946404123.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000001.679937947.000000000044B000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.946830924.0000000000792000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.680813500.00000000025E0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.947178259.0000000000B22000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.946449899.000000000044B000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.946663757.0000000000630000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.948310266.0000000002BC2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: mcsrXx9lfD.exe PID: 7076, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: mcsrXx9lfD.exe PID: 7100, type: MEMORY
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.b20000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.630000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.630000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mcsrXx9lfD.exe.25e0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mcsrXx9lfD.exe.25e0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.mcsrXx9lfD.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mcsrXx9lfD.exe.2630000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.790000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.mcsrXx9lfD.exe.400000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1OS Credential Dumping2System Time Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Application Shimming1Application Shimming1Deobfuscate/Decode Files or Information1Input Capture21File and Directory Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Process Injection112Obfuscated Files or Information2Credentials in Registry1System Information Discovery128SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing21NTDSQuery Registry1Distributed Component Object ModelInput Capture21Scheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsSecurity Software Discovery251SSHClipboard Data3Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading1Cached Domain CredentialsVirtualization/Sandbox Evasion14VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion14DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection112Proc FilesystemApplication Window Discovery11Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Network Configuration Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      mcsrXx9lfD.exe61%VirustotalBrowse
                      mcsrXx9lfD.exe79%ReversingLabsWin32.Trojan.LokiBot
                      mcsrXx9lfD.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.2.mcsrXx9lfD.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File
                      0.2.mcsrXx9lfD.exe.25e0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.1.mcsrXx9lfD.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      0.2.mcsrXx9lfD.exe.400000.0.unpack100%AviraHEUR/AGEN.1131223Download File
                      0.2.mcsrXx9lfD.exe.2630000.3.unpack100%AviraHEUR/AGEN.1138205Download File
                      1.2.mcsrXx9lfD.exe.790000.2.unpack100%AviraHEUR/AGEN.1138205Download File
                      1.2.mcsrXx9lfD.exe.b20000.4.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://smtp.tzdieep.net0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://QBfyHm.com0%Avira URL Cloudsafe
                      http://Gwd19zMdFbudWhUhS.net0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      elb097307-934924932.us-east-1.elb.amazonaws.com
                      54.235.83.248
                      truefalse
                        high
                        us2.smtp.mailhostbox.com
                        208.91.199.225
                        truefalse
                          high
                          smtp.tzdieep.net
                          unknown
                          unknowntrue
                            unknown
                            api.ipify.org
                            unknown
                            unknownfalse
                              high

                              URLs from Memory and Binaries

                              NameSourceMaliciousAntivirus DetectionReputation
                              https://api.ipify.org/mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpfalse
                                high
                                http://127.0.0.1:HTTP/1.1mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                https://api.ipify.orgmcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpfalse
                                  high
                                  http://DynDns.comDynDNSmcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://smtp.tzdieep.netmcsrXx9lfD.exe, 00000001.00000002.948356194.0000000002C0D000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://us2.smtp.mailhostbox.commcsrXx9lfD.exe, 00000001.00000002.948356194.0000000002C0D000.00000004.00000001.sdmpfalse
                                    high
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hamcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://api.telegram.org/bot%telegramapi%/mcsrXx9lfD.exe, 00000000.00000002.680903753.000000000267B000.00000040.00000001.sdmp, mcsrXx9lfD.exe, 00000001.00000002.946404123.0000000000402000.00000040.00000001.sdmpfalse
                                      high
                                      http://QBfyHm.commcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namemcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpfalse
                                        high
                                        https://secure.comodo.com/CPS0mcsrXx9lfD.exe, 00000001.00000003.902505301.00000000008EF000.00000004.00000001.sdmpfalse
                                          high
                                          http://Gwd19zMdFbudWhUhS.netmcsrXx9lfD.exe, 00000001.00000002.948044914.00000000029B5000.00000004.00000001.sdmp, mcsrXx9lfD.exe, 00000001.00000002.948310266.0000000002BC2000.00000004.00000001.sdmptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------xmcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpfalse
                                            high
                                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipmcsrXx9lfD.exefalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://api.ipify.orgGETMozilla/5.0mcsrXx9lfD.exe, 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown

                                            Contacted IPs

                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs

                                            Public

                                            IPDomainCountryFlagASNASN NameMalicious
                                            54.235.83.248
                                            unknownUnited States
                                            14618AMAZON-AESUSfalse
                                            208.91.199.225
                                            unknownUnited States
                                            394695PUBLIC-DOMAIN-REGISTRYUSfalse

                                            General Information

                                            Joe Sandbox Version:31.0.0 Red Diamond
                                            Analysis ID:321297
                                            Start date:20.11.2020
                                            Start time:20:03:26
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 8m 18s
                                            Hypervisor based Inspection enabled:false
                                            Report type:light
                                            Sample file name:mcsrXx9lfD.exe
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:14
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.evad.winEXE@3/1@4/2
                                            EGA Information:Failed
                                            HDC Information:
                                            • Successful, ratio: 15.4% (good quality ratio 15.1%)
                                            • Quality average: 80.2%
                                            • Quality standard deviation: 22.1%
                                            HCA Information:
                                            • Successful, ratio: 88%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Found application associated with file extension: .exe
                                            Warnings:
                                            Show All
                                            • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                            • Excluded IPs from analysis (whitelisted): 104.43.139.144, 13.88.21.125, 168.61.161.212, 51.104.139.180, 52.155.217.156, 20.54.26.129, 51.132.208.181, 92.122.213.194, 92.122.213.247
                                            • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, arc.msn.com.nsatc.net, db3p-ris-pf-prod-atm.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, skypedataprdcolcus16.cloudapp.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, umwatsonrouting.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus15.cloudapp.net
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                            Simulations

                                            Behavior and APIs

                                            TimeTypeDescription
                                            20:04:42API Interceptor863x Sleep call for process: mcsrXx9lfD.exe modified

                                            Joe Sandbox View / Context

                                            IPs

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            54.235.83.248BUILDING ORDER_PROPERTY SPECS.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            OOLU2115890120.xls.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            OBJEDNAT- SII40513967MM793333.PDF.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            5dj4XCE86M.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            di0xAdpLSs.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            payload.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            TNT_Consignment#Ref08971375.gz.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            Our Purchase Order.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            PO-40, PO-41 & PO-42.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            DHL EXPRESS - AWB Numero 06785388011- CONSEGNA DI SPEDIZIONE ORIGINALE.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            vlc-3.0.3-win64.exeGet hashmaliciousBrowse
                                            • api.ipify.org/?format=xml
                                            Haruko Industrial Supply Tents.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            VlkInw3QXN.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            8sDk3xbzN5.exeGet hashmaliciousBrowse
                                            • api.ipify.org/?format=xml
                                            uqJ2lweGkV.exeGet hashmaliciousBrowse
                                            • api.ipify.org/?format=xml
                                            JdZVwprs2g.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            SA765754789654677898367ORDER.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            p.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            Purchase Order_pdf.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            chibyke09.exeGet hashmaliciousBrowse
                                            • api.ipify.org/
                                            208.91.199.225Shipping Details_PDF.exeGet hashmaliciousBrowse
                                              Order List.xlsxGet hashmaliciousBrowse
                                                me4qssWAMQ.exeGet hashmaliciousBrowse
                                                  WireTransfer Copy767.exeGet hashmaliciousBrowse
                                                    INQUIRY ON PRICE LIST.xlsmGet hashmaliciousBrowse
                                                      ptv12s0TtX.exeGet hashmaliciousBrowse
                                                        PO 8276789.exeGet hashmaliciousBrowse
                                                          Shipping Details.exeGet hashmaliciousBrowse
                                                            Payment Reference.exeGet hashmaliciousBrowse
                                                              RFQ HLG 21565 HLG SLB ENI MGS BGCS 3 5 RFQ PROJECT OPEN QUOTE HLG 2140 PSI OCT Rev 0 201.exeGet hashmaliciousBrowse
                                                                zH170byIQo.exeGet hashmaliciousBrowse
                                                                  2Y3bYDsJgq.exeGet hashmaliciousBrowse
                                                                    6SoZZ8R0y4.exeGet hashmaliciousBrowse
                                                                      iKmlkmiQfn.exeGet hashmaliciousBrowse
                                                                        FINAL SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                          jyqw5vanyZ.exeGet hashmaliciousBrowse
                                                                            sDOgBZ59qb.exeGet hashmaliciousBrowse
                                                                              P.O. #HBG00356.doc.exeGet hashmaliciousBrowse
                                                                                wnF0nE0YUI.exeGet hashmaliciousBrowse
                                                                                  AWB-145670003.exeGet hashmaliciousBrowse

                                                                                    Domains

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    us2.smtp.mailhostbox.comBill # 2.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    PO1.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    QKLQkaCe9M.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    0hgHwEkIWY.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    Swift Copy.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    Shipping Details_PDF.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    RFQ_SMKM19112020.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    Order List.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    Shipping doc.pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    OrV86zxFWHW1j0f.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    XDMBhLJxD1Qf7JW.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    me4qssWAMQ.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    Vd58qg0dhp.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    15egpuWfT3.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    Shipping Details.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    Wrong Transfer Payment - Chk Clip Copy.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    WireTransfer Copy767.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    DOH0003675550.pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    aviso de remesas_pdf__________________________________________.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    Doc.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    elb097307-934924932.us-east-1.elb.amazonaws.comSecuriteInfo.com.Trojan.PackedNET.461.20928.exeGet hashmaliciousBrowse
                                                                                    • 23.21.42.25
                                                                                    Defender-update-kit-x86x64.exeGet hashmaliciousBrowse
                                                                                    • 54.225.153.147
                                                                                    https://largemail.r1.rpost.net/files/7xU97qcFgCvB3Uv1wDC4qvS2ZriLfublohKWA5V3/ln/en-usGet hashmaliciousBrowse
                                                                                    • 54.225.66.103
                                                                                    ORDER.exeGet hashmaliciousBrowse
                                                                                    • 54.235.142.93
                                                                                    Bill # 2.xlsxGet hashmaliciousBrowse
                                                                                    • 23.21.42.25
                                                                                    PO1.xlsxGet hashmaliciousBrowse
                                                                                    • 174.129.214.20
                                                                                    a7UZzCVWKO.exeGet hashmaliciousBrowse
                                                                                    • 54.204.14.42
                                                                                    QKLQkaCe9M.exeGet hashmaliciousBrowse
                                                                                    • 50.19.252.36
                                                                                    sAPuJAvs52.exeGet hashmaliciousBrowse
                                                                                    • 54.243.161.145
                                                                                    JlgyVmPWZr.exeGet hashmaliciousBrowse
                                                                                    • 174.129.214.20
                                                                                    EIUOzWW2JX.exeGet hashmaliciousBrowse
                                                                                    • 174.129.214.20
                                                                                    RVAgYSH2qh.exeGet hashmaliciousBrowse
                                                                                    • 54.235.142.93
                                                                                    yCyc4rN0u8.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    9cXAnovmQX.exeGet hashmaliciousBrowse
                                                                                    • 54.225.66.103
                                                                                    T2HDck1Mmy.exeGet hashmaliciousBrowse
                                                                                    • 54.235.142.93
                                                                                    Purchase Order.exeGet hashmaliciousBrowse
                                                                                    • 54.225.66.103
                                                                                    Payment Advice Note from 19.11.2020.exeGet hashmaliciousBrowse
                                                                                    • 23.21.126.66
                                                                                    phy__1__31629__2649094674__1605642612.exeGet hashmaliciousBrowse
                                                                                    • 23.21.126.66
                                                                                    BBVA confirming Aviso de pago Eur5780201120.exeGet hashmaliciousBrowse
                                                                                    • 54.204.14.42
                                                                                    Ejgvvuwuu8.exeGet hashmaliciousBrowse
                                                                                    • 54.225.169.28

                                                                                    ASN

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    AMAZON-AESUSSecuriteInfo.com.Trojan.PackedNET.461.20928.exeGet hashmaliciousBrowse
                                                                                    • 23.21.42.25
                                                                                    Defender-update-kit-x86x64.exeGet hashmaliciousBrowse
                                                                                    • 54.225.153.147
                                                                                    https://largemail.r1.rpost.net/files/7xU97qcFgCvB3Uv1wDC4qvS2ZriLfublohKWA5V3/ln/en-usGet hashmaliciousBrowse
                                                                                    • 54.225.66.103
                                                                                    ORDER.exeGet hashmaliciousBrowse
                                                                                    • 54.235.142.93
                                                                                    http://s1022.t.en25.com/e/er?s=1022&lid=2184&elqTrackId=BEDFF87609C7D9DEAD041308DD8FFFB8&lb_email=bkirwer%40farbestfoods.com&elq=b095bd096fb54161953a2cf8316b5d13&elqaid=3115&elqat=1Get hashmaliciousBrowse
                                                                                    • 52.1.99.77
                                                                                    Bill # 2.xlsxGet hashmaliciousBrowse
                                                                                    • 23.21.42.25
                                                                                    https://ubereats.app.link/cwmLFZfMz5?%243p=a_custom_354088&%24deeplink_path=promo%2Fapply%3FpromoCode%3DRECONFORT7&%24desktop_url=tracking.spectrumemp.com/el?aid=8feeb968-bdd0-11e8-b27f-22000be0a14e&rid=50048635&pid=285843&cid=513&dest=overlordscan.com/cmV0by5tZXR6bGVyQGlzb2x1dGlvbnMuY2g=%23#kkowfocjoyuynaip#Get hashmaliciousBrowse
                                                                                    • 35.170.181.205
                                                                                    BANK ACCOUNT INFO!.exeGet hashmaliciousBrowse
                                                                                    • 107.22.223.163
                                                                                    PO1.xlsxGet hashmaliciousBrowse
                                                                                    • 174.129.214.20
                                                                                    https://rebrand.ly/zkp0yGet hashmaliciousBrowse
                                                                                    • 54.227.164.140
                                                                                    AccountStatements.htmlGet hashmaliciousBrowse
                                                                                    • 18.209.113.162
                                                                                    a7UZzCVWKO.exeGet hashmaliciousBrowse
                                                                                    • 54.204.14.42
                                                                                    QKLQkaCe9M.exeGet hashmaliciousBrowse
                                                                                    • 50.19.252.36
                                                                                    sAPuJAvs52.exeGet hashmaliciousBrowse
                                                                                    • 54.243.161.145
                                                                                    JlgyVmPWZr.exeGet hashmaliciousBrowse
                                                                                    • 174.129.214.20
                                                                                    EIUOzWW2JX.exeGet hashmaliciousBrowse
                                                                                    • 174.129.214.20
                                                                                    RVAgYSH2qh.exeGet hashmaliciousBrowse
                                                                                    • 54.235.142.93
                                                                                    yCyc4rN0u8.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    9cXAnovmQX.exeGet hashmaliciousBrowse
                                                                                    • 54.225.66.103
                                                                                    T2HDck1Mmy.exeGet hashmaliciousBrowse
                                                                                    • 54.235.142.93
                                                                                    PUBLIC-DOMAIN-REGISTRYUSfattura.exeGet hashmaliciousBrowse
                                                                                    • 162.222.226.70
                                                                                    Pagamento.exeGet hashmaliciousBrowse
                                                                                    • 162.222.226.70
                                                                                    PO1.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    QKLQkaCe9M.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    Zahlung.exeGet hashmaliciousBrowse
                                                                                    • 162.222.226.70
                                                                                    0hgHwEkIWY.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    Swift Copy.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    Shipping Details_PDF.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    Zahlung.exeGet hashmaliciousBrowse
                                                                                    • 162.222.226.70
                                                                                    Lieferadresse.exeGet hashmaliciousBrowse
                                                                                    • 162.222.226.70
                                                                                    RFQ_SMKM19112020.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    Order List.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    Shipping doc.pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.143
                                                                                    OrV86zxFWHW1j0f.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    XDMBhLJxD1Qf7JW.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    me4qssWAMQ.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.225
                                                                                    Vd58qg0dhp.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.223
                                                                                    15egpuWfT3.exeGet hashmaliciousBrowse
                                                                                    • 208.91.199.224
                                                                                    PO_287104.exeGet hashmaliciousBrowse
                                                                                    • 208.91.198.225
                                                                                    Machine drawing.exeGet hashmaliciousBrowse
                                                                                    • 199.79.63.24

                                                                                    JA3 Fingerprints

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    3b5074b1b5d032e5620f69f9f700ff0eSecuriteInfo.com.Trojan.PackedNET.461.20928.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    ARjQJiNmBs.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    1piS4PBvBp.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    ORDER.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    a7UZzCVWKO.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    QKLQkaCe9M.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    sAPuJAvs52.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    JlgyVmPWZr.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    EIUOzWW2JX.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    yCyc4rN0u8.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    9cXAnovmQX.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    T2HDck1Mmy.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    Payment Advice Note from 19.11.2020.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    PO N0.1500243224._PDF.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    zRHI9DJ0YKIPfBX.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    chib(1).exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    dede.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    obi(1).exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    frc(1).exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248
                                                                                    knitted yarn documents.exeGet hashmaliciousBrowse
                                                                                    • 54.235.83.248

                                                                                    Dropped Files

                                                                                    No context

                                                                                    Created / dropped Files

                                                                                    C:\Users\user\AppData\Roaming\mmnabeka.1fc\Chrome\Default\Cookies
                                                                                    Process:C:\Users\user\Desktop\mcsrXx9lfD.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                    Category:dropped
                                                                                    Size (bytes):20480
                                                                                    Entropy (8bit):0.7006690334145785
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                    MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                    SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                    SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                    SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                    Malicious:false
                                                                                    Reputation:moderate, very likely benign file
                                                                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                    Static File Info

                                                                                    General

                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):6.87101358003814
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.24%
                                                                                    • InstallShield setup (43055/19) 0.43%
                                                                                    • Win32 Executable Delphi generic (14689/80) 0.15%
                                                                                    • Windows Screen Saver (13104/52) 0.13%
                                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                    File name:mcsrXx9lfD.exe
                                                                                    File size:945664
                                                                                    MD5:3d549885e44863c57f59eab47f2271cc
                                                                                    SHA1:76c51be921ef41ff2596f3f882b91c8ede3713c7
                                                                                    SHA256:1d9c8ee9be6e0ee20b600c71989292aa2efd0849611389e3121bae364d9d6adf
                                                                                    SHA512:60d415743a8212cfc649ed20670d2ee4dff060cbf93475a7bc5f8d273bbbed5e472fb9d5ea055fa126d6986b250ca3203894b0454e6162fbd14e2dceeca40fc9
                                                                                    SSDEEP:24576:j6j4rvrKwang6WCxVA0d6yxE6iw2lKK0D/YNN:92wa5xB62ElJubYNN
                                                                                    File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

                                                                                    File Icon

                                                                                    Icon Hash:6861f0969ee86882

                                                                                    Static PE Info

                                                                                    General

                                                                                    Entrypoint:0x4707f8
                                                                                    Entrypoint Section:CODE
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                                                                    DLL Characteristics:
                                                                                    Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:f19034443dbba8ae65cae64d05fef57a

                                                                                    Entrypoint Preview

                                                                                    Instruction
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    add esp, FFFFFFF0h
                                                                                    mov eax, 00470608h
                                                                                    call 00007F1990EA8A01h
                                                                                    mov eax, dword ptr [0048E6ECh]
                                                                                    mov eax, dword ptr [eax]
                                                                                    call 00007F1990EFAE65h
                                                                                    mov ecx, dword ptr [0048E7D8h]
                                                                                    mov eax, dword ptr [0048E6ECh]
                                                                                    mov eax, dword ptr [eax]
                                                                                    mov edx, dword ptr [004700F4h]
                                                                                    call 00007F1990EFAE65h
                                                                                    mov eax, dword ptr [0048E6ECh]
                                                                                    mov eax, dword ptr [eax]
                                                                                    call 00007F1990EFAED9h
                                                                                    call 00007F1990EA64F8h
                                                                                    lea eax, dword ptr [eax+00h]
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al

                                                                                    Data Directories

                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x900000x247a.idata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x9d0000x4f5f4.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x950000x77c8.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x940000x18.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                    Sections

                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    CODE0x10000x6f8400x6fa00False0.523629969205data6.51435589822IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                    DATA0x710000x1d8680x1da00False0.161260548523data2.59870276116IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                    BSS0x8f0000xcc10x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                    .idata0x900000x247a0x2600False0.349403782895data4.92563231128IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                    .tls0x930000x100x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x940000x180x200False0.05078125data0.206920017787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x950000x77c80x7800False0.582259114583data6.64226915187IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0x9d0000x4f5f40x4f600False0.908793676181data7.56970916741IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ

                                                                                    Resources

                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_CURSOR0x9db0c0x134data
                                                                                    RT_CURSOR0x9dc400x134data
                                                                                    RT_CURSOR0x9dd740x134data
                                                                                    RT_CURSOR0x9dea80x134data
                                                                                    RT_CURSOR0x9dfdc0x134data
                                                                                    RT_CURSOR0x9e1100x134data
                                                                                    RT_CURSOR0x9e2440x134data
                                                                                    RT_BITMAP0x9e3780x1d0data
                                                                                    RT_BITMAP0x9e5480x1e4data
                                                                                    RT_BITMAP0x9e72c0x1d0data
                                                                                    RT_BITMAP0x9e8fc0x1d0data
                                                                                    RT_BITMAP0x9eacc0x1d0data
                                                                                    RT_BITMAP0x9ec9c0x1d0data
                                                                                    RT_BITMAP0x9ee6c0x1d0data
                                                                                    RT_BITMAP0x9f03c0x1d0data
                                                                                    RT_BITMAP0x9f20c0x49d04dataEnglishUnited States
                                                                                    RT_BITMAP0xe8f100x1d0data
                                                                                    RT_BITMAP0xe90e00xd8data
                                                                                    RT_BITMAP0xe91b80xd8data
                                                                                    RT_BITMAP0xe92900xd8data
                                                                                    RT_BITMAP0xe93680xd8data
                                                                                    RT_BITMAP0xe94400xd8data
                                                                                    RT_ICON0xe95180x1e8dataEnglishUnited States
                                                                                    RT_STRING0xe97000x1c4data
                                                                                    RT_STRING0xe98c40x210data
                                                                                    RT_STRING0xe9ad40xecdata
                                                                                    RT_STRING0xe9bc00x24cdata
                                                                                    RT_STRING0xe9e0c0x140data
                                                                                    RT_STRING0xe9f4c0x4c0data
                                                                                    RT_STRING0xea40c0x378data
                                                                                    RT_STRING0xea7840x378data
                                                                                    RT_STRING0xeaafc0x418data
                                                                                    RT_STRING0xeaf140xf4data
                                                                                    RT_STRING0xeb0080xc4data
                                                                                    RT_STRING0xeb0cc0x2e0data
                                                                                    RT_STRING0xeb3ac0x35cdata
                                                                                    RT_STRING0xeb7080x2b4data
                                                                                    RT_RCDATA0xeb9bc0x10data
                                                                                    RT_RCDATA0xeb9cc0x290data
                                                                                    RT_RCDATA0xebc5c0x85dDelphi compiled form 'TForm1'
                                                                                    RT_GROUP_CURSOR0xec4bc0x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                    RT_GROUP_CURSOR0xec4d00x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                    RT_GROUP_CURSOR0xec4e40x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                    RT_GROUP_CURSOR0xec4f80x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                    RT_GROUP_CURSOR0xec50c0x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                    RT_GROUP_CURSOR0xec5200x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                    RT_GROUP_CURSOR0xec5340x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                    RT_GROUP_ICON0xec5480x14dataEnglishUnited States
                                                                                    RT_HTML0xec55c0x98dataEnglishUnited States

                                                                                    Imports

                                                                                    DLLImport
                                                                                    kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                                                                                    user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                                                    advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                    oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                    kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                    advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                    kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtectEx, VirtualProtect, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetTempPathA, GetSystemTime, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExitProcess, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                                                                                    gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, PolyPolyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, ExtCreatePen, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                                                                    opengl32.dllwglDeleteContext
                                                                                    user32.dllWindowFromPoint, WinHelpA, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassA, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCaretPos, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EndPaint, EndDeferWindowPos, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DeferWindowPos, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreateWindowExA, CreatePopupMenu, CreateMenu, CreateIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, BeginDeferWindowPos, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                    kernel32.dllSleep
                                                                                    oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayRedim, SafeArrayCreate, VariantChangeTypeEx, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                    comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                                                                    kernel32.dllMulDiv
                                                                                    kernel32.dllAddVectoredExceptionHandler

                                                                                    Possible Origin

                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishUnited States

                                                                                    Network Behavior

                                                                                    Snort IDS Alerts

                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                    11/20/20-20:06:14.054607TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49766587192.168.2.4208.91.199.225
                                                                                    11/20/20-20:06:19.529008TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49767587192.168.2.4208.91.199.225

                                                                                    Network Port Distribution

                                                                                    TCP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 20, 2020 20:06:02.867763042 CET49765443192.168.2.454.235.83.248
                                                                                    Nov 20, 2020 20:06:02.970710039 CET4434976554.235.83.248192.168.2.4
                                                                                    Nov 20, 2020 20:06:02.970840931 CET49765443192.168.2.454.235.83.248
                                                                                    Nov 20, 2020 20:06:03.048233032 CET49765443192.168.2.454.235.83.248
                                                                                    Nov 20, 2020 20:06:03.151184082 CET4434976554.235.83.248192.168.2.4
                                                                                    Nov 20, 2020 20:06:03.151365995 CET4434976554.235.83.248192.168.2.4
                                                                                    Nov 20, 2020 20:06:03.151412010 CET4434976554.235.83.248192.168.2.4
                                                                                    Nov 20, 2020 20:06:03.151449919 CET4434976554.235.83.248192.168.2.4
                                                                                    Nov 20, 2020 20:06:03.151488066 CET4434976554.235.83.248192.168.2.4
                                                                                    Nov 20, 2020 20:06:03.151523113 CET49765443192.168.2.454.235.83.248
                                                                                    Nov 20, 2020 20:06:03.151604891 CET49765443192.168.2.454.235.83.248
                                                                                    Nov 20, 2020 20:06:03.152462959 CET4434976554.235.83.248192.168.2.4
                                                                                    Nov 20, 2020 20:06:03.193653107 CET49765443192.168.2.454.235.83.248
                                                                                    Nov 20, 2020 20:06:03.296808958 CET4434976554.235.83.248192.168.2.4
                                                                                    Nov 20, 2020 20:06:03.337061882 CET49765443192.168.2.454.235.83.248
                                                                                    Nov 20, 2020 20:06:03.527725935 CET49765443192.168.2.454.235.83.248
                                                                                    Nov 20, 2020 20:06:03.650266886 CET4434976554.235.83.248192.168.2.4
                                                                                    Nov 20, 2020 20:06:03.696402073 CET49765443192.168.2.454.235.83.248
                                                                                    Nov 20, 2020 20:06:12.046245098 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:12.195732117 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:12.195873022 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:12.812896967 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:12.813532114 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:12.963042974 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:12.963083982 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:12.965086937 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:13.117259979 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:13.118549109 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:13.272712946 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:13.273732901 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:13.426875114 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:13.427592993 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:13.587024927 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:13.587740898 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:13.900435925 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:13.970786095 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:13.970876932 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:14.052644968 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:14.054606915 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:14.054723978 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:14.054792881 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:14.054862022 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:14.206177950 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:14.206207037 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:14.304539919 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:14.353532076 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:15.132817984 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:15.285135031 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:15.285177946 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:15.285315037 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:15.285629988 CET49766587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:15.287194967 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:15.437752962 CET58749766208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:18.291451931 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:18.443504095 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:18.443722963 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:18.597949028 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:18.598503113 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:18.750886917 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:18.750929117 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:18.751543045 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:18.905124903 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:18.905966997 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.059966087 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.060359955 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.213042021 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.213613987 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.372828960 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.373275995 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.526504993 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.528677940 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.529007912 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.529237986 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.529467106 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.529825926 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.530020952 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.530205011 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.530380964 CET49767587192.168.2.4208.91.199.225
                                                                                    Nov 20, 2020 20:06:19.682955027 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.683171988 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.683890104 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.683937073 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.723391056 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.782569885 CET58749767208.91.199.225192.168.2.4
                                                                                    Nov 20, 2020 20:06:19.822771072 CET49767587192.168.2.4208.91.199.225

                                                                                    UDP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 20, 2020 20:04:25.524873972 CET6238953192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:25.551821947 CET53623898.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:26.320063114 CET4991053192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:26.346997976 CET53499108.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:27.294008017 CET5585453192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:27.321191072 CET53558548.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:28.159040928 CET6454953192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:28.194726944 CET53645498.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:29.805763960 CET6315353192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:29.832993984 CET53631538.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:30.656399012 CET5299153192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:30.683475018 CET53529918.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:31.821947098 CET5370053192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:31.848968029 CET53537008.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:33.008469105 CET5172653192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:33.035512924 CET53517268.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:33.855465889 CET5679453192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:33.885452986 CET53567948.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:34.672504902 CET5653453192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:34.699506998 CET53565348.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:35.485847950 CET5662753192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:36.471452951 CET5662753192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:37.468499899 CET53566278.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:37.468878031 CET53566278.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:38.335410118 CET5662153192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:38.371105909 CET53566218.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:39.222748995 CET6311653192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:39.249989986 CET53631168.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:48.703561068 CET6407853192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:48.730670929 CET53640788.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:56.614922047 CET6480153192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:56.650635958 CET53648018.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:57.426611900 CET6172153192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:57.462377071 CET53617218.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:04:58.906955004 CET5125553192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:04:58.934135914 CET53512558.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:05.601068020 CET6152253192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:05.638362885 CET53615228.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:06.045974970 CET5233753192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:06.188076019 CET53523378.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:06.658164024 CET5504653192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:06.694003105 CET53550468.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:07.053534031 CET4961253192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:07.091173887 CET53496128.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:07.443414927 CET4928553192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:07.479268074 CET53492858.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:07.865032911 CET5060153192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:07.885739088 CET6087553192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:07.900911093 CET53506018.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:07.912983894 CET53608758.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:08.316250086 CET5644853192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:08.351902962 CET53564488.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:08.967999935 CET5917253192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:09.004004955 CET53591728.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:09.666666985 CET6242053192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:09.693757057 CET53624208.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:10.107448101 CET6057953192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:10.145284891 CET53605798.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:24.209593058 CET5018353192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:24.236658096 CET53501838.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:24.264631033 CET6153153192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:24.300369024 CET53615318.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:27.762192965 CET4922853192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:27.799884081 CET53492288.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:05:59.897576094 CET5979453192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:05:59.926115036 CET53597948.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:06:01.692032099 CET5591653192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:06:01.719229937 CET53559168.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:06:02.679915905 CET5275253192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:06:02.715765953 CET53527528.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:06:02.738959074 CET6054253192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:06:02.766254902 CET53605428.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:06:11.700295925 CET6068953192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:06:11.864727974 CET53606898.8.8.8192.168.2.4
                                                                                    Nov 20, 2020 20:06:11.878782034 CET6420653192.168.2.48.8.8.8
                                                                                    Nov 20, 2020 20:06:12.043437004 CET53642068.8.8.8192.168.2.4

                                                                                    DNS Queries

                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                    Nov 20, 2020 20:06:02.679915905 CET192.168.2.48.8.8.80x390fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.738959074 CET192.168.2.48.8.8.80xd2a2Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:11.700295925 CET192.168.2.48.8.8.80x6c4Standard query (0)smtp.tzdieep.netA (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:11.878782034 CET192.168.2.48.8.8.80xa6f5Standard query (0)smtp.tzdieep.netA (IP address)IN (0x0001)

                                                                                    DNS Answers

                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.83.248A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com174.129.214.20A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.182.194A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.252.36A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.66.103A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.142.93A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.164.148A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.715765953 CET8.8.8.8192.168.2.40x390fNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.126.66A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.83.248A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com174.129.214.20A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.182.194A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.252.36A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.66.103A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.142.93A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.164.148A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:02.766254902 CET8.8.8.8192.168.2.40xd2a2No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.126.66A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:11.864727974 CET8.8.8.8192.168.2.40x6c4No error (0)smtp.tzdieep.netus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:11.864727974 CET8.8.8.8192.168.2.40x6c4No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:11.864727974 CET8.8.8.8192.168.2.40x6c4No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:11.864727974 CET8.8.8.8192.168.2.40x6c4No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:11.864727974 CET8.8.8.8192.168.2.40x6c4No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:12.043437004 CET8.8.8.8192.168.2.40xa6f5No error (0)smtp.tzdieep.netus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:12.043437004 CET8.8.8.8192.168.2.40xa6f5No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:12.043437004 CET8.8.8.8192.168.2.40xa6f5No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:12.043437004 CET8.8.8.8192.168.2.40xa6f5No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                    Nov 20, 2020 20:06:12.043437004 CET8.8.8.8192.168.2.40xa6f5No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)

                                                                                    HTTPS Packets

                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                    Nov 20, 2020 20:06:03.152462959 CET54.235.83.248443192.168.2.449765CN=*.ipify.org, OU=PositiveSSL Wildcard, OU=Domain Control Validated CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Jan 24 01:00:00 CET 2018 Wed Feb 12 01:00:00 CET 2014 Tue Jan 19 01:00:00 CET 2010Sun Jan 24 00:59:59 CET 2021 Mon Feb 12 00:59:59 CET 2029 Tue Jan 19 00:59:59 CET 2038771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                                    CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Feb 12 01:00:00 CET 2014Mon Feb 12 00:59:59 CET 2029
                                                                                    CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Jan 19 01:00:00 CET 2010Tue Jan 19 00:59:59 CET 2038

                                                                                    SMTP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                    Nov 20, 2020 20:06:12.812896967 CET58749766208.91.199.225192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                    Nov 20, 2020 20:06:12.813532114 CET49766587192.168.2.4208.91.199.225EHLO 928100
                                                                                    Nov 20, 2020 20:06:12.963083982 CET58749766208.91.199.225192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                    250-PIPELINING
                                                                                    250-SIZE 41648128
                                                                                    250-VRFY
                                                                                    250-ETRN
                                                                                    250-STARTTLS
                                                                                    250-AUTH PLAIN LOGIN
                                                                                    250-AUTH=PLAIN LOGIN
                                                                                    250-ENHANCEDSTATUSCODES
                                                                                    250-8BITMIME
                                                                                    250 DSN
                                                                                    Nov 20, 2020 20:06:12.965086937 CET49766587192.168.2.4208.91.199.225AUTH login c2FsZXMxQHR6ZGllZXAubmV0
                                                                                    Nov 20, 2020 20:06:13.117259979 CET58749766208.91.199.225192.168.2.4334 UGFzc3dvcmQ6
                                                                                    Nov 20, 2020 20:06:13.272712946 CET58749766208.91.199.225192.168.2.4235 2.7.0 Authentication successful
                                                                                    Nov 20, 2020 20:06:13.273732901 CET49766587192.168.2.4208.91.199.225MAIL FROM:<sales1@tzdieep.net>
                                                                                    Nov 20, 2020 20:06:13.426875114 CET58749766208.91.199.225192.168.2.4250 2.1.0 Ok
                                                                                    Nov 20, 2020 20:06:13.427592993 CET49766587192.168.2.4208.91.199.225RCPT TO:<sales1@tzdieep.net>
                                                                                    Nov 20, 2020 20:06:13.587024927 CET58749766208.91.199.225192.168.2.4250 2.1.5 Ok
                                                                                    Nov 20, 2020 20:06:13.587740898 CET49766587192.168.2.4208.91.199.225DATA
                                                                                    Nov 20, 2020 20:06:13.900435925 CET49766587192.168.2.4208.91.199.225DATA
                                                                                    Nov 20, 2020 20:06:13.970786095 CET58749766208.91.199.225192.168.2.4250 2.1.5 Ok
                                                                                    Nov 20, 2020 20:06:14.052644968 CET58749766208.91.199.225192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                    Nov 20, 2020 20:06:14.054862022 CET49766587192.168.2.4208.91.199.225.
                                                                                    Nov 20, 2020 20:06:14.304539919 CET58749766208.91.199.225192.168.2.4250 2.0.0 Ok: queued as 7CC42D5F69
                                                                                    Nov 20, 2020 20:06:15.132817984 CET49766587192.168.2.4208.91.199.225QUIT
                                                                                    Nov 20, 2020 20:06:15.285135031 CET58749766208.91.199.225192.168.2.4221 2.0.0 Bye
                                                                                    Nov 20, 2020 20:06:18.597949028 CET58749767208.91.199.225192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                    Nov 20, 2020 20:06:18.598503113 CET49767587192.168.2.4208.91.199.225EHLO 928100
                                                                                    Nov 20, 2020 20:06:18.750929117 CET58749767208.91.199.225192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                    250-PIPELINING
                                                                                    250-SIZE 41648128
                                                                                    250-VRFY
                                                                                    250-ETRN
                                                                                    250-STARTTLS
                                                                                    250-AUTH PLAIN LOGIN
                                                                                    250-AUTH=PLAIN LOGIN
                                                                                    250-ENHANCEDSTATUSCODES
                                                                                    250-8BITMIME
                                                                                    250 DSN
                                                                                    Nov 20, 2020 20:06:18.751543045 CET49767587192.168.2.4208.91.199.225AUTH login c2FsZXMxQHR6ZGllZXAubmV0
                                                                                    Nov 20, 2020 20:06:18.905124903 CET58749767208.91.199.225192.168.2.4334 UGFzc3dvcmQ6
                                                                                    Nov 20, 2020 20:06:19.059966087 CET58749767208.91.199.225192.168.2.4235 2.7.0 Authentication successful
                                                                                    Nov 20, 2020 20:06:19.060359955 CET49767587192.168.2.4208.91.199.225MAIL FROM:<sales1@tzdieep.net>
                                                                                    Nov 20, 2020 20:06:19.213042021 CET58749767208.91.199.225192.168.2.4250 2.1.0 Ok
                                                                                    Nov 20, 2020 20:06:19.213613987 CET49767587192.168.2.4208.91.199.225RCPT TO:<sales1@tzdieep.net>
                                                                                    Nov 20, 2020 20:06:19.372828960 CET58749767208.91.199.225192.168.2.4250 2.1.5 Ok
                                                                                    Nov 20, 2020 20:06:19.373275995 CET49767587192.168.2.4208.91.199.225DATA
                                                                                    Nov 20, 2020 20:06:19.526504993 CET58749767208.91.199.225192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                    Nov 20, 2020 20:06:19.530380964 CET49767587192.168.2.4208.91.199.225.
                                                                                    Nov 20, 2020 20:06:19.782569885 CET58749767208.91.199.225192.168.2.4250 2.0.0 Ok: queued as 484E9D6132

                                                                                    Code Manipulations

                                                                                    Statistics

                                                                                    Behavior

                                                                                    Click to jump to process

                                                                                    System Behavior

                                                                                    General

                                                                                    Start time:20:04:29
                                                                                    Start date:20/11/2020
                                                                                    Path:C:\Users\user\Desktop\mcsrXx9lfD.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:'C:\Users\user\Desktop\mcsrXx9lfD.exe'
                                                                                    Imagebase:0x400000
                                                                                    File size:945664 bytes
                                                                                    MD5 hash:3D549885E44863C57F59EAB47F2271CC
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:Borland Delphi
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.680903753.000000000267B000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.680869571.0000000002632000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.680813500.00000000025E0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:20:04:30
                                                                                    Start date:20/11/2020
                                                                                    Path:C:\Users\user\Desktop\mcsrXx9lfD.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:'C:\Users\user\Desktop\mcsrXx9lfD.exe'
                                                                                    Imagebase:0x400000
                                                                                    File size:945664 bytes
                                                                                    MD5 hash:3D549885E44863C57F59EAB47F2271CC
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.946404123.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000001.679937947.000000000044B000.00000040.00020000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.946830924.0000000000792000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.947178259.0000000000B22000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.946449899.000000000044B000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.946663757.0000000000630000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.948044914.00000000029B5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.947961808.0000000002961000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.948310266.0000000002BC2000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    Reputation:low

                                                                                    Disassembly

                                                                                    Code Analysis

                                                                                    Reset < >