Loading ...

Play interactive tourEdit tour

Analysis Report New FedEx paper work review.exe

Overview

General Information

Sample Name:New FedEx paper work review.exe
Analysis ID:339030
MD5:c359c954a7d104b0a1bde867f86e73a5
SHA1:e647c8aa88a7209463b0dd0daa733759a529806d
SHA256:306602e7317841b219d25b24ca14f9e50987fe9c9e48b3728bb548dea4557f9d
Tags:AgentTeslaexeFedEx

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Modifies the hosts file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "mRy89v", "URL: ": "https://jeQsgpMQfgg21VTI.net", "To: ": "recieve@resulthome.xyz", "ByHost: ": "mail.privateemail.com:587", "Password: ": "HXIEqtBQ5tSBy", "From: ": "recieve@resulthome.xyz"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000001.00000002.1026177897.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.677503823.0000000004271000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.New FedEx paper work review.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: New FedEx paper work review.exe.3912.1.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "mRy89v", "URL: ": "https://jeQsgpMQfgg21VTI.net", "To: ": "recieve@resulthome.xyz", "ByHost: ": "mail.privateemail.com:587", "Password: ": "HXIEqtBQ5tSBy", "From: ": "recieve@resulthome.xyz"}
              Multi AV Scanner detection for submitted fileShow sources
              Source: New FedEx paper work review.exeVirustotal: Detection: 30%Perma Link
              Source: New FedEx paper work review.exeReversingLabs: Detection: 25%
              Machine Learning detection for sampleShow sources
              Source: New FedEx paper work review.exeJoe Sandbox ML: detected
              Source: 1.2.New FedEx paper work review.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
              Source: New FedEx paper work review.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: New FedEx paper work review.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

              Networking:

              barindex
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorURLs: https://jeQsgpMQfgg21VTI.net
              Source: global trafficTCP traffic: 192.168.2.4:49768 -> 198.54.122.60:587
              Source: Joe Sandbox ViewIP Address: 198.54.122.60 198.54.122.60
              Source: global trafficTCP traffic: 192.168.2.4:49768 -> 198.54.122.60:587
              Source: unknownDNS traffic detected: queries for: mail.privateemail.com
              Source: New FedEx paper work review.exe, 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
              Source: New FedEx paper work review.exe, 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
              Source: New FedEx paper work review.exe, 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpString found in binary or memory: http://TSGxUW.com
              Source: New FedEx paper work review.exe, 00000001.00000002.1028976039.00000000031CE000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: New FedEx paper work review.exe, 00000001.00000002.1028976039.00000000031CE000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
              Source: New FedEx paper work review.exe, 00000001.00000002.1028955305.00000000031C8000.00000004.00000001.sdmpString found in binary or memory: http://mail.privateemail.com
              Source: New FedEx paper work review.exe, 00000001.00000002.1028976039.00000000031CE000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: New FedEx paper work review.exe, 00000001.00000002.1028976039.00000000031CE000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: New FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: New FedEx paper work review.exe, 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpString found in binary or memory: https://jeQsgpMQfgg21VTI.net
              Source: New FedEx paper work review.exe, 00000001.00000002.1028976039.00000000031CE000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: New FedEx paper work review.exe, 00000000.00000002.677503823.0000000004271000.00000004.00000001.sdmp, New FedEx paper work review.exe, 00000001.00000002.1026177897.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
              Source: New FedEx paper work review.exe, 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

              Spam, unwanted Advertisements and Ransom Demands:

              barindex
              Modifies the hosts fileShow sources
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

              System Summary:

              barindex
              .NET source code contains very large array initializationsShow sources
              Source: 1.2.New FedEx paper work review.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bF4DCDF25u002d48D6u002d47F9u002dA17Au002d5021C92BDF87u007d/ADFED8F4u002d7DE1u002d4966u002dA323u002d08CADB54027F.csLarge array initialization: .cctor: array initializer size 11966
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_00E06DB9
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_031EDB4C
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_031EC3A0
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_031EE211
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_031EA758
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_031EF838
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_031EF828
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_05D03658
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_05D09670
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_05D09663
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_05D03668
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 0_2_05D04B22
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_0138B698
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_0138665C
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01397020
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_0139A0C8
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013924C0
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01394738
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01393151
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_0139318A
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013931E3
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_0139E820
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01393331
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01393316
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013933B7
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01393383
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_0139323A
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_0139321C
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01396298
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_0139328D
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013932DE
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01393510
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01399CB0
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_0139349B
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013934E0
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01396F80
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013D5D38
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013D0828
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013DAF98
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013DD250
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013DC648
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013D7128
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013DA320
              Source: New FedEx paper work review.exe, 00000000.00000002.680228549.0000000006400000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePositiveSign.dll< vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSoapName.dll2 vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamesrfpYaXxCpIvMvkSQOGVRoHtylIkrSAz.exe4 vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exe, 00000000.00000002.674710371.0000000000EB8000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameStreamTokenReader.exe8 vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exe, 00000001.00000002.1030749233.00000000061C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exe, 00000001.00000002.1027347384.0000000001310000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exe, 00000001.00000002.1026177897.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamesrfpYaXxCpIvMvkSQOGVRoHtylIkrSAz.exe4 vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exe, 00000001.00000000.674014837.0000000000AE8000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameStreamTokenReader.exe8 vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exe, 00000001.00000002.1026413397.0000000000EF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exeBinary or memory string: OriginalFilenameStreamTokenReader.exe8 vs New FedEx paper work review.exe
              Source: New FedEx paper work review.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: New FedEx paper work review.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 1.2.New FedEx paper work review.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: 1.2.New FedEx paper work review.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@3/2@1/1
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New FedEx paper work review.exe.logJump to behavior
              Source: New FedEx paper work review.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: New FedEx paper work review.exeVirustotal: Detection: 30%
              Source: New FedEx paper work review.exeReversingLabs: Detection: 25%
              Source: unknownProcess created: C:\Users\user\Desktop\New FedEx paper work review.exe 'C:\Users\user\Desktop\New FedEx paper work review.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\New FedEx paper work review.exe C:\Users\user\Desktop\New FedEx paper work review.exe
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess created: C:\Users\user\Desktop\New FedEx paper work review.exe C:\Users\user\Desktop\New FedEx paper work review.exe
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: New FedEx paper work review.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: New FedEx paper work review.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_013DFC10 pushfd ; iretd
              Source: initial sampleStatic PE information: section name: .text entropy: 7.44963037864
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New FedEx paper work review.exe PID: 5956, type: MEMORY
              Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: New FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: New FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeWindow / User API: threadDelayed 992
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeWindow / User API: threadDelayed 8862
              Source: C:\Users\user\Desktop\New FedEx paper work review.exe TID: 4600Thread sleep time: -54070s >= -30000s
              Source: C:\Users\user\Desktop\New FedEx paper work review.exe TID: 4600Thread sleep time: -45000s >= -30000s
              Source: C:\Users\user\Desktop\New FedEx paper work review.exe TID: 6480Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\New FedEx paper work review.exe TID: 5768Thread sleep time: -9223372036854770s >= -30000s
              Source: C:\Users\user\Desktop\New FedEx paper work review.exe TID: 2440Thread sleep count: 992 > 30
              Source: C:\Users\user\Desktop\New FedEx paper work review.exe TID: 2440Thread sleep count: 8862 > 30
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: New FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: New FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: New FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: New FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeCode function: 1_2_01397020 LdrInitializeThunk,
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeMemory allocated: page read and write | page guard

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Modifies the hosts fileShow sources
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeProcess created: C:\Users\user\Desktop\New FedEx paper work review.exe C:\Users\user\Desktop\New FedEx paper work review.exe
              Source: New FedEx paper work review.exe, 00000001.00000002.1027752716.0000000001850000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: New FedEx paper work review.exe, 00000001.00000002.1027752716.0000000001850000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: New FedEx paper work review.exe, 00000001.00000002.1027752716.0000000001850000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: New FedEx paper work review.exe, 00000001.00000002.1027752716.0000000001850000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Users\user\Desktop\New FedEx paper work review.exe VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Users\user\Desktop\New FedEx paper work review.exe VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings:

              barindex
              Modifies the hosts fileShow sources
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

              Stealing of Sensitive Information:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1026177897.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.677503823.0000000004271000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New FedEx paper work review.exe PID: 3912, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New FedEx paper work review.exe PID: 5956, type: MEMORY
              Source: Yara matchFile source: 1.2.New FedEx paper work review.exe.400000.0.unpack, type: UNPACKEDPE
              Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
              Tries to harvest and steal ftp login credentialsShow sources
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Users\user\Desktop\New FedEx paper work review.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: Yara matchFile source: 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New FedEx paper work review.exe PID: 3912, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1026177897.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.677503823.0000000004271000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New FedEx paper work review.exe PID: 3912, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New FedEx paper work review.exe PID: 5956, type: MEMORY
              Source: Yara matchFile source: 1.2.New FedEx paper work review.exe.400000.0.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsFile and Directory Permissions Modification1Credentials in Registry1Security Software Discovery211Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion13Security Account ManagerVirtualization/Sandbox Evasion13SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Disable or Modify Tools1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol111SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection12LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information3DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing3Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              New FedEx paper work review.exe31%VirustotalBrowse
              New FedEx paper work review.exe25%ReversingLabsByteCode-MSIL.Trojan.Generic
              New FedEx paper work review.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              1.2.New FedEx paper work review.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              https://jeQsgpMQfgg21VTI.net0%Avira URL Cloudsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              http://TSGxUW.com0%Avira URL Cloudsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              mail.privateemail.com
              198.54.122.60
              truefalse
                high

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                https://jeQsgpMQfgg21VTI.nettrue
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#New FedEx paper work review.exe, 00000001.00000002.1028976039.00000000031CE000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://127.0.0.1:HTTP/1.1New FedEx paper work review.exe, 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://DynDns.comDynDNSNew FedEx paper work review.exe, 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://sectigo.com/CPS0New FedEx paper work review.exe, 00000001.00000002.1028976039.00000000031CE000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://ocsp.sectigo.com0New FedEx paper work review.exe, 00000001.00000002.1028976039.00000000031CE000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://mail.privateemail.comNew FedEx paper work review.exe, 00000001.00000002.1028955305.00000000031C8000.00000004.00000001.sdmpfalse
                  high
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haNew FedEx paper work review.exe, 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNew FedEx paper work review.exe, 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmpfalse
                    high
                    http://TSGxUW.comNew FedEx paper work review.exe, 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipNew FedEx paper work review.exe, 00000000.00000002.677503823.0000000004271000.00000004.00000001.sdmp, New FedEx paper work review.exe, 00000001.00000002.1026177897.0000000000402000.00000040.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown

                    Contacted IPs

                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs

                    Public

                    IPDomainCountryFlagASNASN NameMalicious
                    198.54.122.60
                    unknownUnited States
                    22612NAMECHEAP-NETUSfalse

                    General Information

                    Joe Sandbox Version:31.0.0 Red Diamond
                    Analysis ID:339030
                    Start date:13.01.2021
                    Start time:09:41:23
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 9m 26s
                    Hypervisor based Inspection enabled:false
                    Report type:light
                    Sample file name:New FedEx paper work review.exe
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:14
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal100.troj.adwa.spyw.evad.winEXE@3/2@1/1
                    EGA Information:Failed
                    HDC Information:
                    • Successful, ratio: 0.1% (good quality ratio 0.1%)
                    • Quality average: 55.7%
                    • Quality standard deviation: 17.5%
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    • Found application associated with file extension: .exe
                    Warnings:
                    Show All
                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                    • Excluded IPs from analysis (whitelisted): 13.88.21.125, 51.104.139.180, 52.147.198.201, 52.155.217.156, 20.54.26.129, 2.20.142.210, 2.20.142.209, 92.122.213.247, 92.122.213.194, 168.61.161.212, 51.11.168.160
                    • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcolcus17.cloudapp.net, a767.dscg3.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus16.cloudapp.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, au-bg-shim.trafficmanager.net
                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.

                    Simulations

                    Behavior and APIs

                    TimeTypeDescription
                    09:42:22API Interceptor1074x Sleep call for process: New FedEx paper work review.exe modified

                    Joe Sandbox View / Context

                    IPs

                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    198.54.122.60New paper work document attached.exeGet hashmaliciousBrowse
                      DHL_AWB_1928493383.exeGet hashmaliciousBrowse
                        PGXPHWCclJQdkUDcrlQETWlRbmXQw.exeGet hashmaliciousBrowse
                          SecuriteInfo.com.BehavesLike.Win32.Generic.tc.exeGet hashmaliciousBrowse
                            gc2hl6HPAVH5h1p.exeGet hashmaliciousBrowse
                              DHL7472579410110100.PDF.exeGet hashmaliciousBrowse
                                PO-104_171220.exeGet hashmaliciousBrowse
                                  DHL_document11022020680908911.doc.exeGet hashmaliciousBrowse
                                    EOI5670995098732.exeGet hashmaliciousBrowse
                                      INQUIRY- NET MACHINES-122020.docGet hashmaliciousBrowse
                                        EE09TR0098654.exeGet hashmaliciousBrowse
                                          ENS003.xlsGet hashmaliciousBrowse
                                            SecuriteInfo.com.Trojan.Inject4.6124.20146.exeGet hashmaliciousBrowse
                                              RivHwa3Ral.exeGet hashmaliciousBrowse
                                                HTML E-mail .docGet hashmaliciousBrowse
                                                  dhl package delivery paperwork review for you.exeGet hashmaliciousBrowse
                                                    DOCUMENT.bat.exeGet hashmaliciousBrowse
                                                      SafeHashHandle.exeGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Artemis9C2423680592.exeGet hashmaliciousBrowse
                                                          4154038104 Quotation.xlsxGet hashmaliciousBrowse

                                                            Domains

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            mail.privateemail.comNew paper work document attached.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            DHL_AWB_1928493383.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            PGXPHWCclJQdkUDcrlQETWlRbmXQw.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.tc.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            gc2hl6HPAVH5h1p.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            DHL7472579410110100.PDF.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            PO-104_171220.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            DHL_document11022020680908911.doc.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            P)141229202021.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            EOI5670995098732.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            INQUIRY- NET MACHINES-122020.docGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            EE09TR0098654.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            ENS003.xlsGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            SecuriteInfo.com.Trojan.Inject4.6124.20146.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            HTML E-mail .docGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            dhl package delivery paperwork review for you.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            DOCUMENT.bat.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            SafeHashHandle.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            SecuriteInfo.com.Artemis9C2423680592.exeGet hashmaliciousBrowse
                                                            • 198.54.122.60
                                                            4154038104 Quotation.xlsxGet hashmaliciousBrowse
                                                            • 198.54.122.60

                                                            ASN

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            NAMECHEAP-NETUSPO-000202112.exeGet hashmaliciousBrowse
                                                            • 63.250.34.114
                                                            urgent specification request.exeGet hashmaliciousBrowse
                                                            • 198.54.117.210
                                                            g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                            • 198.54.117.210
                                                            shipping-document.xlsxGet hashmaliciousBrowse
                                                            • 199.193.7.228
                                                            Project review_Pdf.exeGet hashmaliciousBrowse
                                                            • 198.54.117.215
                                                            iVUeQOg6LO.exeGet hashmaliciousBrowse
                                                            • 199.193.7.228
                                                            mscthef-Fichero-ES.msiGet hashmaliciousBrowse
                                                            • 162.255.118.194
                                                            SecuriteInfo.com.Generic.mg.e92f0e2d08762687.exeGet hashmaliciousBrowse
                                                            • 199.193.7.228
                                                            Purchase Order -263.exeGet hashmaliciousBrowse
                                                            • 162.0.232.59
                                                            Duty checklist and PTP letter.exeGet hashmaliciousBrowse
                                                            • 162.255.119.136
                                                            zz4osC4FRa.exeGet hashmaliciousBrowse
                                                            • 162.0.238.245
                                                            0XrD9TsGUr.exeGet hashmaliciousBrowse
                                                            • 198.54.117.216
                                                            DHL-document.xlsxGet hashmaliciousBrowse
                                                            • 199.193.7.228
                                                            RFQ 41680.xlsxGet hashmaliciousBrowse
                                                            • 198.54.117.211
                                                            Invoice.exeGet hashmaliciousBrowse
                                                            • 162.213.255.55
                                                            wCRnCAMZ3yT8BQ2.exeGet hashmaliciousBrowse
                                                            • 199.193.7.228
                                                            INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                            • 68.65.122.35
                                                            INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                            • 198.54.125.162
                                                            al9LrOC8eM.exeGet hashmaliciousBrowse
                                                            • 162.213.253.37
                                                            hcL39YT1CR.exeGet hashmaliciousBrowse
                                                            • 162.213.253.37

                                                            JA3 Fingerprints

                                                            No context

                                                            Dropped Files

                                                            No context

                                                            Created / dropped Files

                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New FedEx paper work review.exe.log
                                                            Process:C:\Users\user\Desktop\New FedEx paper work review.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1314
                                                            Entropy (8bit):5.350128552078965
                                                            Encrypted:false
                                                            SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                            MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                            SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                            SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                            SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                            Malicious:true
                                                            Reputation:high, very likely benign file
                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                            C:\Windows\System32\drivers\etc\hosts
                                                            Process:C:\Users\user\Desktop\New FedEx paper work review.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:modified
                                                            Size (bytes):11
                                                            Entropy (8bit):2.663532754804255
                                                            Encrypted:false
                                                            SSDEEP:3:iLE:iLE
                                                            MD5:B24D295C1F84ECBFB566103374FB91C5
                                                            SHA1:6A750D3F8B45C240637332071D34B403FA1FF55A
                                                            SHA-256:4DC7B65075FBC5B5421551F0CB814CAFDC8CACA5957D393C222EE388B6F405F4
                                                            SHA-512:9BE279BFA70A859608B50EF5D30BF2345F334E5F433C410EA6A188DCAB395BFF50C95B165177E59A29261464871C11F903A9ECE55B2D900FE49A9F3C49EB88FA
                                                            Malicious:true
                                                            Reputation:moderate, very likely benign file
                                                            Preview: ..127.0.0.1

                                                            Static File Info

                                                            General

                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Entropy (8bit):7.463428843466992
                                                            TrID:
                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                            • DOS Executable Generic (2002/1) 0.01%
                                                            File name:New FedEx paper work review.exe
                                                            File size:811520
                                                            MD5:c359c954a7d104b0a1bde867f86e73a5
                                                            SHA1:e647c8aa88a7209463b0dd0daa733759a529806d
                                                            SHA256:306602e7317841b219d25b24ca14f9e50987fe9c9e48b3728bb548dea4557f9d
                                                            SHA512:8f48d07be0342db4a946b5c74598eb5dbe565bbf0c7ed2a5f6b5ab7b99577f0e8463004f601d0286bcaebf5a673e18e83d9b8f319e5566f28b59e2ebc3a18644
                                                            SSDEEP:12288:Ew+Bv0KOZFLUqAKtlvwHY+zOmO0GXpUaJNbKrYiYY:Ew+BvtOXvAK/Y4N0cUCNWEY
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C.._..............P..N...........m... ........@.. ....................................@................................

                                                            File Icon

                                                            Icon Hash:e05060523000d88c

                                                            Static PE Info

                                                            General

                                                            Entrypoint:0x4b6db2
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                            Time Stamp:0x5FFDDC43 [Tue Jan 12 17:28:35 2021 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:v4.0.30319
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                            Entrypoint Preview

                                                            Instruction
                                                            jmp dword ptr [00402000h]
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al

                                                            Data Directories

                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xb6d600x4f.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xb80000x10ed8.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xca0000xc.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                            Sections

                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x20000xb4db80xb4e00False0.762650095024data7.44963037864IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                            .rsrc0xb80000x10ed80x11000False0.427949793199data6.36617798911IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0xca0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                            Resources

                                                            NameRVASizeTypeLanguageCountry
                                                            RT_ICON0xb81300x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 4293061103, next used block 4292995310
                                                            RT_GROUP_ICON0xc89580x14data
                                                            RT_VERSION0xc896c0x380data
                                                            RT_MANIFEST0xc8cec0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                            Imports

                                                            DLLImport
                                                            mscoree.dll_CorExeMain

                                                            Version Infos

                                                            DescriptionData
                                                            Translation0x0000 0x04b0
                                                            LegalCopyrightCopyright Hewlett-Packard 2016
                                                            Assembly Version1.0.0.0
                                                            InternalNameStreamTokenReader.exe
                                                            FileVersion1.0.0.0
                                                            CompanyNameHewlett-Packard
                                                            LegalTrademarks
                                                            Comments
                                                            ProductNameGameManager
                                                            ProductVersion1.0.0.0
                                                            FileDescriptionGameManager
                                                            OriginalFilenameStreamTokenReader.exe

                                                            Network Behavior

                                                            Network Port Distribution

                                                            TCP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 13, 2021 09:44:05.861316919 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:06.054965019 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.055231094 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:06.250818014 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.251322985 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:06.444350958 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.444695950 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.444981098 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:06.637991905 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.681092024 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:06.723992109 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:06.917056084 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.918883085 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.918912888 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.918936968 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.918961048 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:06.919043064 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:06.919080019 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:06.942835093 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:07.136101007 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:07.136905909 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:07.136965036 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:07.137121916 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:07.424300909 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:07.617464066 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:07.618174076 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:07.620884895 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:07.813910007 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:07.815541983 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:07.816860914 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:08.009815931 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.013567924 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.014631987 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:08.207633018 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.212371111 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.213630915 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:08.406898975 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.445427895 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.446022987 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:08.639003992 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.640458107 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.643500090 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:08.643796921 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:08.644623041 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:08.644814014 CET49768587192.168.2.4198.54.122.60
                                                            Jan 13, 2021 09:44:08.836477041 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.836613894 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.837374926 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.837713957 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.885276079 CET58749768198.54.122.60192.168.2.4
                                                            Jan 13, 2021 09:44:08.931380033 CET49768587192.168.2.4198.54.122.60

                                                            UDP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 13, 2021 09:42:18.746437073 CET5309753192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:18.802710056 CET53530978.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:21.820112944 CET4925753192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:21.870971918 CET53492578.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:36.840665102 CET6238953192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:36.891519070 CET53623898.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:44.771374941 CET4991053192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:44.819255114 CET53499108.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:45.866219997 CET5585453192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:45.922363997 CET53558548.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:46.736913919 CET6454953192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:46.784745932 CET53645498.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:53.475615978 CET6315353192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:53.542154074 CET53631538.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:54.387048960 CET5299153192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:54.421209097 CET5370053192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:54.434885979 CET53529918.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:54.469069958 CET53537008.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:55.070533991 CET5172653192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:55.126840115 CET53517268.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:55.552237034 CET5679453192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:55.600234032 CET53567948.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:55.780966997 CET5653453192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:55.847170115 CET53565348.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:56.342020988 CET5662753192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:56.392725945 CET53566278.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:56.950464010 CET5662153192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:57.009727955 CET53566218.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:57.702738047 CET6311653192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:57.801652908 CET53631168.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:58.025569916 CET6407853192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:58.086752892 CET53640788.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:58.660417080 CET6480153192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:58.717272043 CET53648018.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:58.928756952 CET6172153192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:58.995296001 CET53617218.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:59.628201008 CET5125553192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:59.678992987 CET53512558.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:42:59.733860016 CET6152253192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:42:59.784651995 CET53615228.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:00.298059940 CET5233753192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:00.346180916 CET53523378.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:13.017586946 CET5504653192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:13.060118914 CET4961253192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:13.065568924 CET53550468.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:13.131640911 CET53496128.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:16.568377018 CET4928553192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:16.627130985 CET53492858.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:17.703425884 CET5060153192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:17.754086018 CET53506018.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:18.558366060 CET6087553192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:18.609303951 CET53608758.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:20.675477982 CET5644853192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:20.723412037 CET53564488.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:27.415399075 CET5917253192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:27.466418982 CET53591728.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:30.510581970 CET6242053192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:30.558646917 CET53624208.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:32.326744080 CET6057953192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:32.382956982 CET53605798.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:42.601813078 CET5018353192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:42.649622917 CET53501838.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:47.036323071 CET6153153192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:47.087133884 CET53615318.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:49.988044024 CET4922853192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:50.039341927 CET53492288.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:50.587236881 CET5979453192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:50.635184050 CET53597948.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:51.574821949 CET5591653192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:51.631432056 CET53559168.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:43:57.725897074 CET5275253192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:43:57.776616096 CET53527528.8.8.8192.168.2.4
                                                            Jan 13, 2021 09:44:05.706096888 CET6054253192.168.2.48.8.8.8
                                                            Jan 13, 2021 09:44:05.756928921 CET53605428.8.8.8192.168.2.4

                                                            DNS Queries

                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                            Jan 13, 2021 09:44:05.706096888 CET192.168.2.48.8.8.80x8726Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)

                                                            DNS Answers

                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                            Jan 13, 2021 09:44:05.756928921 CET8.8.8.8192.168.2.40x8726No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)

                                                            SMTP Packets

                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                            Jan 13, 2021 09:44:06.250818014 CET58749768198.54.122.60192.168.2.4220 PrivateEmail.com prod Mail Node
                                                            Jan 13, 2021 09:44:06.251322985 CET49768587192.168.2.4198.54.122.60EHLO 210979
                                                            Jan 13, 2021 09:44:06.444695950 CET58749768198.54.122.60192.168.2.4250-mta-11.privateemail.com
                                                            250-PIPELINING
                                                            250-SIZE 81788928
                                                            250-ETRN
                                                            250-AUTH PLAIN LOGIN
                                                            250-ENHANCEDSTATUSCODES
                                                            250-8BITMIME
                                                            250 STARTTLS
                                                            Jan 13, 2021 09:44:06.444981098 CET49768587192.168.2.4198.54.122.60STARTTLS
                                                            Jan 13, 2021 09:44:06.637991905 CET58749768198.54.122.60192.168.2.4220 Ready to start TLS

                                                            Code Manipulations

                                                            Statistics

                                                            Behavior

                                                            Click to jump to process

                                                            System Behavior

                                                            General

                                                            Start time:09:42:15
                                                            Start date:13/01/2021
                                                            Path:C:\Users\user\Desktop\New FedEx paper work review.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\Desktop\New FedEx paper work review.exe'
                                                            Imagebase:0xe00000
                                                            File size:811520 bytes
                                                            MD5 hash:C359C954A7D104B0A1BDE867F86E73A5
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.675657030.0000000003271000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.677503823.0000000004271000.00000004.00000001.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            General

                                                            Start time:09:42:23
                                                            Start date:13/01/2021
                                                            Path:C:\Users\user\Desktop\New FedEx paper work review.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\Desktop\New FedEx paper work review.exe
                                                            Imagebase:0xa30000
                                                            File size:811520 bytes
                                                            MD5 hash:C359C954A7D104B0A1BDE867F86E73A5
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.1028180638.0000000002E61000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.1026177897.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            Disassembly

                                                            Code Analysis

                                                            Reset < >