Loading ...

Play interactive tourEdit tour

Analysis Report Quotation.exe

Overview

General Information

Sample Name:Quotation.exe
Analysis ID:339119
MD5:c478a9dd6e72ac0e96aa0bd90d7b9ec2
SHA1:e9084e9ccbcfb91547d292be1e76985b353d7ecd
SHA256:e178d0ed3b308beca605b9b5f71fd420bb438dc2c12e37523982982d57df22a3
Tags:exe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • Quotation.exe (PID: 6084 cmdline: 'C:\Users\user\Desktop\Quotation.exe' MD5: C478A9DD6E72AC0E96AA0BD90D7B9EC2)
    • Quotation.exe (PID: 5288 cmdline: 'C:\Users\user\Desktop\Quotation.exe' MD5: C478A9DD6E72AC0E96AA0BD90D7B9EC2)
    • Quotation.exe (PID: 5824 cmdline: C:\Users\user\Desktop\Quotation.exe MD5: C478A9DD6E72AC0E96AA0BD90D7B9EC2)
      • Quotation.exe (PID: 5852 cmdline: C:\Users\user\Desktop\Quotation.exe MD5: C478A9DD6E72AC0E96AA0BD90D7B9EC2)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "rOPNbWS", "URL: ": "https://OKmk0UVQzAElqL6wiCX.net", "To: ": "mauro.aguiari@tthyssenkrupp.com", "ByHost: ": "smtp.tthyssenkrupp.com:587", "Password: ": "4nH0rm", "From: ": "mauro.aguiari@tthyssenkrupp.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.588164369.0000000000F39000.00000004.00000020.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000002.00000002.233917057.0000000000B80000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.589076176.0000000002AE2000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000003.00000002.585204726.0000000000400000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 8 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.Quotation.exe.2970000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              3.2.Quotation.exe.2970000.4.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                2.2.Quotation.exe.b80000.1.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  3.2.Quotation.exe.400000.0.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    2.2.Quotation.exe.b80000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 4 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus / Scanner detection for submitted sampleShow sources
                      Source: Quotation.exeAvira: detected
                      Found malware configurationShow sources
                      Source: Quotation.exe.5852.3.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "rOPNbWS", "URL: ": "https://OKmk0UVQzAElqL6wiCX.net", "To: ": "mauro.aguiari@tthyssenkrupp.com", "ByHost: ": "smtp.tthyssenkrupp.com:587", "Password: ": "4nH0rm", "From: ": "mauro.aguiari@tthyssenkrupp.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Quotation.exeVirustotal: Detection: 36%Perma Link
                      Source: Quotation.exeReversingLabs: Detection: 43%
                      Machine Learning detection for sampleShow sources
                      Source: Quotation.exeJoe Sandbox ML: detected
                      Source: 3.2.Quotation.exe.2ae0000.5.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.2.Quotation.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: Quotation.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: Quotation.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: wntdll.pdbUGP source: Quotation.exe, 00000000.00000003.224530072.000000001ACF0000.00000004.00000001.sdmp, Quotation.exe, 00000002.00000003.229337012.000000001A430000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: Quotation.exe, 00000000.00000003.224530072.000000001ACF0000.00000004.00000001.sdmp, Quotation.exe, 00000002.00000003.229337012.000000001A430000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_00404A29 FindFirstFileExW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49745 -> 208.91.199.223:587
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: https://OKmk0UVQzAElqL6wiCX.net
                      Source: global trafficTCP traffic: 192.168.2.3:49745 -> 208.91.199.223:587
                      Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
                      Source: global trafficTCP traffic: 192.168.2.3:49745 -> 208.91.199.223:587
                      Source: unknownDNS traffic detected: queries for: smtp.tthyssenkrupp.com
                      Source: Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://ShQsty.com
                      Source: Quotation.exe, 00000003.00000002.591947363.0000000002E76000.00000004.00000001.sdmpString found in binary or memory: http://smtp.tthyssenkrupp.com
                      Source: Quotation.exe, 00000003.00000002.591947363.0000000002E76000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmp, Quotation.exe, 00000003.00000002.591997459.0000000002E86000.00000004.00000001.sdmpString found in binary or memory: https://OKmk0UVQzAElqL6wiCX.net
                      Source: Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: Quotation.exeString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: Quotation.exe, 00000000.00000002.226057088.00000000011FA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 3.2.Quotation.exe.2ae0000.5.unpack, u003cPrivateImplementationDetailsu003eu007bCA5ED4A4u002d7A41u002d40CAu002d9BB4u002dFA1A7DF33EE0u007d/u0032041D7CDu002d063Cu002d4ABFu002d9CEBu002dB28F8E9C6A58.csLarge array initialization: .cctor: array initializer size 11966
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: Quotation.exe
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF60C0
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF683C
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF0432
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF51BC
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF7991
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF55E0
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BED929
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BEA951
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF5B50
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF60C0
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF683C
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF0432
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF51BC
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF7991
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF55E0
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BED929
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BEA951
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF5B50
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_0040A2A5
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_029546A0
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_02954690
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_02954672
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: String function: 00BE715C appears 370 times
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: String function: 00BE6F06 appears 36 times
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: String function: 00BE7021 appears 40 times
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: String function: 00BE9160 appears 64 times
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: String function: 00BE6EF1 appears 84 times
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: String function: 00BEBFC3 appears 38 times
                      Source: Quotation.exe, 00000000.00000002.225849639.0000000000DF0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemsvfw32.dll.muij% vs Quotation.exe
                      Source: Quotation.exe, 00000000.00000003.224665367.000000001AE06000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Quotation.exe
                      Source: Quotation.exe, 00000000.00000002.226102208.0000000002D90000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDPUbepHNnATxXoHoUzhqZlOwJIdHMAIuMyV.exe4 vs Quotation.exe
                      Source: Quotation.exe, 00000002.00000003.233132793.000000001A59F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Quotation.exe
                      Source: Quotation.exe, 00000002.00000002.233917057.0000000000B80000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDPUbepHNnATxXoHoUzhqZlOwJIdHMAIuMyV.exe4 vs Quotation.exe
                      Source: Quotation.exeBinary or memory string: OriginalFilename vs Quotation.exe
                      Source: Quotation.exe, 00000003.00000002.588164369.0000000000F39000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameDPUbepHNnATxXoHoUzhqZlOwJIdHMAIuMyV.exe4 vs Quotation.exe
                      Source: Quotation.exe, 00000003.00000002.585774836.0000000000B68000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Quotation.exe
                      Source: Quotation.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: 3.2.Quotation.exe.2ae0000.5.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.2.Quotation.exe.2ae0000.5.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/0@2/1
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_00401489 GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,
                      Source: C:\Users\user\Desktop\Quotation.exeCommand line argument: Kernel32.dll
                      Source: C:\Users\user\Desktop\Quotation.exeCommand line argument: User32.dll
                      Source: C:\Users\user\Desktop\Quotation.exeCommand line argument: User32.dll
                      Source: C:\Users\user\Desktop\Quotation.exeCommand line argument: IEUCIZEO
                      Source: C:\Users\user\Desktop\Quotation.exeCommand line argument: Kernel32.dll
                      Source: C:\Users\user\Desktop\Quotation.exeCommand line argument: User32.dll
                      Source: C:\Users\user\Desktop\Quotation.exeCommand line argument: User32.dll
                      Source: C:\Users\user\Desktop\Quotation.exeCommand line argument: IEUCIZEO
                      Source: Quotation.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Quotation.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Quotation.exeVirustotal: Detection: 36%
                      Source: Quotation.exeReversingLabs: Detection: 43%
                      Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\user\Desktop\Quotation.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Quotation.exe 'C:\Users\user\Desktop\Quotation.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Quotation.exe 'C:\Users\user\Desktop\Quotation.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Quotation.exe C:\Users\user\Desktop\Quotation.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\Quotation.exe C:\Users\user\Desktop\Quotation.exe
                      Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe 'C:\Users\user\Desktop\Quotation.exe'
                      Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe C:\Users\user\Desktop\Quotation.exe
                      Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe C:\Users\user\Desktop\Quotation.exe
                      Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Quotation.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: wntdll.pdbUGP source: Quotation.exe, 00000000.00000003.224530072.000000001ACF0000.00000004.00000001.sdmp, Quotation.exe, 00000002.00000003.229337012.000000001A430000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: Quotation.exe, 00000000.00000003.224530072.000000001ACF0000.00000004.00000001.sdmp, Quotation.exe, 00000002.00000003.229337012.000000001A430000.00000004.00000001.sdmp
                      Source: Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF1B13 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BE91A5 push ecx; ret
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BE91A5 push ecx; ret
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_00401F16 push ecx; ret
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_00ECD85C push eax; retf
                      Source: C:\Users\user\Desktop\Quotation.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Quotation.exeWindow / User API: threadDelayed 7113
                      Source: C:\Users\user\Desktop\Quotation.exeWindow / User API: threadDelayed 2684
                      Source: C:\Users\user\Desktop\Quotation.exe TID: 5776Thread sleep time: -22136092888451448s >= -30000s
                      Source: C:\Users\user\Desktop\Quotation.exe TID: 5808Thread sleep count: 7113 > 30
                      Source: C:\Users\user\Desktop\Quotation.exe TID: 5808Thread sleep count: 2684 > 30
                      Source: C:\Users\user\Desktop\Quotation.exe TID: 5776Thread sleep count: 46 > 30
                      Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_00404A29 FindFirstFileExW,
                      Source: Quotation.exe, 00000003.00000002.595238686.0000000006137000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Quotation.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BE8A1C _memset,IsDebuggerPresent,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF1B13 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BF1B13 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BE6A00 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00D4F471 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00D4F40E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00D4F5B9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00D4F3D1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00D4EB62 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BE6A00 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 2_2_003DF735 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 2_2_003DF58A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 2_2_003DF5ED mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 2_2_003DECDE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 2_2_003DF54D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_004035F1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BE6B80 GetProcessHeap,RtlAllocateHeap,GetProcessHeap,HeapAlloc,
                      Source: C:\Users\user\Desktop\Quotation.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BEC0A3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BEC080 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BEC0A3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BEC080 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_00401E1D SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 3_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Maps a DLL or memory area into another processShow sources
                      Source: C:\Users\user\Desktop\Quotation.exeSection loaded: unknown target: C:\Users\user\Desktop\Quotation.exe protection: execute and read and write
                      Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe 'C:\Users\user\Desktop\Quotation.exe'
                      Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe C:\Users\user\Desktop\Quotation.exe
                      Source: Quotation.exe, 00000003.00000002.588794570.0000000001490000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: Quotation.exe, 00000003.00000002.588794570.0000000001490000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Quotation.exe, 00000003.00000002.588794570.0000000001490000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: Quotation.exe, 00000003.00000002.588794570.0000000001490000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BED7B7 cpuid
                      Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00BE8431 GetLocalTime,
                      Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000002.588164369.0000000000F39000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.233917057.0000000000B80000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.589076176.0000000002AE2000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.585204726.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.226102208.0000000002D90000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.592948035.0000000003B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.588949913.0000000002970000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 6084, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 5824, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 5852, type: MEMORY
                      Source: Yara matchFile source: 3.2.Quotation.exe.2970000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Quotation.exe.2970000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.Quotation.exe.b80000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.Quotation.exe.b80000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation.exe.2d90000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Quotation.exe.2ae0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation.exe.2d90000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 5852, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000002.588164369.0000000000F39000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.233917057.0000000000B80000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.589076176.0000000002AE2000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.585204726.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.226102208.0000000002D90000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.592948035.0000000003B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.588949913.0000000002970000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 6084, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 5824, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 5852, type: MEMORY
                      Source: Yara matchFile source: 3.2.Quotation.exe.2970000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Quotation.exe.2970000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.Quotation.exe.b80000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.Quotation.exe.b80000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation.exe.2d90000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Quotation.exe.2ae0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Quotation.exe.2d90000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Disable or Modify Tools1OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information11Input Capture1File and Directory Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsCommand and Scripting Interpreter2Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Credentials in Registry1System Information Discovery125SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSQuery Registry1Distributed Component Object ModelInput Capture1Scheduled TransferApplication Layer Protocol111SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion13LSA SecretsSecurity Software Discovery141SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonProcess Injection112Cached Domain CredentialsVirtualization/Sandbox Evasion13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Quotation.exe37%VirustotalBrowse
                      Quotation.exe43%ReversingLabsWin32.Trojan.Pwsx
                      Quotation.exe100%AviraHEUR/AGEN.1106536
                      Quotation.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.Quotation.exe.2ae0000.5.unpack100%AviraTR/Spy.Gen8Download File
                      3.2.Quotation.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://ShQsty.com0%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://OKmk0UVQzAElqL6wiCX.net0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe
                      http://smtp.tthyssenkrupp.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.199.223
                      truefalse
                        high
                        smtp.tthyssenkrupp.com
                        unknown
                        unknowntrue
                          unknown

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          https://OKmk0UVQzAElqL6wiCX.nettrue
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://ShQsty.comQuotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.ipify.org%GETMozilla/5.0Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          low
                          http://DynDns.comDynDNSQuotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://us2.smtp.mailhostbox.comQuotation.exe, 00000003.00000002.591947363.0000000002E76000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haQuotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipQuotation.exefalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://api.ipify.org%$Quotation.exe, 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://smtp.tthyssenkrupp.comQuotation.exe, 00000003.00000002.591947363.0000000002E76000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            208.91.199.223
                            unknownUnited States
                            394695PUBLIC-DOMAIN-REGISTRYUSfalse

                            General Information

                            Joe Sandbox Version:31.0.0 Red Diamond
                            Analysis ID:339119
                            Start date:13.01.2021
                            Start time:15:12:52
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 7m 20s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:Quotation.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:31
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@7/0@2/1
                            EGA Information:Failed
                            HDC Information:
                            • Successful, ratio: 24.6% (good quality ratio 22.6%)
                            • Quality average: 78%
                            • Quality standard deviation: 31.4%
                            HCA Information:
                            • Successful, ratio: 96%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                            • Excluded IPs from analysis (whitelisted): 104.43.193.48, 104.42.151.234, 104.43.139.144, 23.210.248.85, 51.104.139.180, 92.122.213.194, 92.122.213.247, 20.54.26.129, 2.20.142.209, 2.20.142.210, 51.103.5.159, 52.155.217.156
                            • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, par02p.wns.notify.windows.com.akadns.net, emea1.notify.windows.com.akadns.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net
                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            15:14:01API Interceptor979x Sleep call for process: Quotation.exe modified

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            208.91.199.223Booking.exeGet hashmaliciousBrowse
                              C.V. - application letter.exeGet hashmaliciousBrowse
                                AWB & Shipping Document.exeGet hashmaliciousBrowse
                                  Y3fwLpzaXNZPaT6.exeGet hashmaliciousBrowse
                                    XyZQ7im2Dv.exeGet hashmaliciousBrowse
                                      FB-108N & FB-108NK #U8a62#U50f9 - #U7530#U52e4.exeGet hashmaliciousBrowse
                                        ESrYdvhNfV.exeGet hashmaliciousBrowse
                                          KBC Enquiry No.20201228.xlsxGet hashmaliciousBrowse
                                            LR8meXRan7.exeGet hashmaliciousBrowse
                                              Proforma Invoice.exeGet hashmaliciousBrowse
                                                Purchase order.exeGet hashmaliciousBrowse
                                                  181c6640-693e-417a-bc21-8e1fe6302632.exeGet hashmaliciousBrowse
                                                    QUOTATION OAED QUOTATION PRESENTATION.exeGet hashmaliciousBrowse
                                                      erew-436.exeGet hashmaliciousBrowse
                                                        Statement of Account.docGet hashmaliciousBrowse
                                                          vsl particulars.exeGet hashmaliciousBrowse
                                                            swift-advise.exeGet hashmaliciousBrowse
                                                              CHEMEX DUBAI.exeGet hashmaliciousBrowse
                                                                RFQ16-03-2020YT.exeGet hashmaliciousBrowse
                                                                  SR 16-30 nOV-2020 GULF AIR.exeGet hashmaliciousBrowse

                                                                    Domains

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    us2.smtp.mailhostbox.comBooking.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    MV. Double Miracle.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    MV Double Miracle.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    C.V. - application letter.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    PO-SOT215006A.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    invoice No 8882.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Shipping document.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    Y3fwLpzaXNZPaT6.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    XyZQ7im2Dv.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    FB-108N & FB-108NK #U8a62#U50f9 - #U7530#U52e4.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    Ldz62seIo3.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    VPAPvqgfkf.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    TTR payment amount 131,000 USD.xlsxGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    ESrYdvhNfV.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    DHL Delivery Confirmation.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    KBC Enquiry No.20201228.xlsxGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    LR8meXRan7.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    Proforma Invoice.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    ThyssenKrupp AG Supplier Vendor Registration.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225

                                                                    ASN

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    PUBLIC-DOMAIN-REGISTRYUSDoc_18420540.docGet hashmaliciousBrowse
                                                                    • 103.76.228.18
                                                                    Booking.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    MV. Double Miracle.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    MV Double Miracle.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    RFQ0128SR20KWT_DEUNGJU_FAKRU_AND_NAVEED.exeGet hashmaliciousBrowse
                                                                    • 162.222.225.57
                                                                    C.V. - application letter.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    PO-SOT215006A.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    invoice No 8882.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Shipping document.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    Y3fwLpzaXNZPaT6.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    rib.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.108
                                                                    XyZQ7im2Dv.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    FB-108N & FB-108NK #U8a62#U50f9 - #U7530#U52e4.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    Ldz62seIo3.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    VPAPvqgfkf.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    TTR payment amount 131,000 USD.xlsxGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    ESrYdvhNfV.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    DHL Delivery Confirmation.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    KBC Enquiry No.20201228.xlsxGet hashmaliciousBrowse
                                                                    • 208.91.199.223

                                                                    JA3 Fingerprints

                                                                    No context

                                                                    Dropped Files

                                                                    No context

                                                                    Created / dropped Files

                                                                    No created / dropped files found

                                                                    Static File Info

                                                                    General

                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Entropy (8bit):7.764174747045879
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:Quotation.exe
                                                                    File size:440320
                                                                    MD5:c478a9dd6e72ac0e96aa0bd90d7b9ec2
                                                                    SHA1:e9084e9ccbcfb91547d292be1e76985b353d7ecd
                                                                    SHA256:e178d0ed3b308beca605b9b5f71fd420bb438dc2c12e37523982982d57df22a3
                                                                    SHA512:0a3f3adc1d153768c4542897a868d0a94043dac205e89dc923b993572bccbf98041c5aa68d70e561213769c0fbf9bb0973c5f586f2506dce3c9c580edb381650
                                                                    SSDEEP:6144:sr1I5DbAQcHAORYANcUR+pWGxFGvRmGYu7jqb1Ssa9OFznr8UUqLRmhbHdgGA:Q1I5fAPHXR+UbZdY51Tao17Fmhb9c
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........tj.m'j.m'j.m'.Q.'k.m'.4.'I.m'.4.'r.m'.4.'..m'j.l'..m'...'..m'M7.'k.m'M7.'k.m'M7.'k.m'Richj.m'................PE..L...C.._...

                                                                    File Icon

                                                                    Icon Hash:00828e8e8686b000

                                                                    Static PE Info

                                                                    General

                                                                    Entrypoint:0x4088a7
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                    Time Stamp:0x5FFEC843 [Wed Jan 13 10:15:31 2021 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:6
                                                                    OS Version Minor:0
                                                                    File Version Major:6
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:6
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:e7da020c2fad0c59a3d5e97971484548

                                                                    Entrypoint Preview

                                                                    Instruction
                                                                    call 00007FA96CC53A71h
                                                                    jmp 00007FA96CC4C6D5h
                                                                    push 00000014h
                                                                    push 0041D838h
                                                                    call 00007FA96CC4CF78h
                                                                    call 00007FA96CC4FE26h
                                                                    movzx esi, ax
                                                                    push 00000002h
                                                                    call 00007FA96CC53A04h
                                                                    pop ecx
                                                                    mov eax, 00005A4Dh
                                                                    cmp word ptr [00400000h], ax
                                                                    je 00007FA96CC4C6D6h
                                                                    xor ebx, ebx
                                                                    jmp 00007FA96CC4C705h
                                                                    mov eax, dword ptr [0040003Ch]
                                                                    cmp dword ptr [eax+00400000h], 00004550h
                                                                    jne 00007FA96CC4C6BDh
                                                                    mov ecx, 0000010Bh
                                                                    cmp word ptr [eax+00400018h], cx
                                                                    jne 00007FA96CC4C6AFh
                                                                    xor ebx, ebx
                                                                    cmp dword ptr [eax+00400074h], 0Eh
                                                                    jbe 00007FA96CC4C6DBh
                                                                    cmp dword ptr [eax+004000E8h], ebx
                                                                    setne bl
                                                                    mov dword ptr [ebp-1Ch], ebx
                                                                    call 00007FA96CC50E13h
                                                                    test eax, eax
                                                                    jne 00007FA96CC4C6DAh
                                                                    push 0000001Ch
                                                                    call 00007FA96CC4C7A5h
                                                                    pop ecx
                                                                    call 00007FA96CC5147Ch
                                                                    test eax, eax
                                                                    jne 00007FA96CC4C6DAh
                                                                    push 00000010h
                                                                    call 00007FA96CC4C794h
                                                                    pop ecx
                                                                    call 00007FA96CC4FBB8h
                                                                    and dword ptr [ebp-04h], 00000000h
                                                                    call 00007FA96CC4E353h
                                                                    call dword ptr [004180C8h]
                                                                    mov dword ptr [00424080h], eax
                                                                    call 00007FA96CC53A62h
                                                                    mov dword ptr [00422284h], eax
                                                                    call 00007FA96CC53663h
                                                                    test eax, eax
                                                                    jns 00007FA96CC4C6DAh
                                                                    push 00000008h
                                                                    call 00007FA96CC4B28Ah
                                                                    pop ecx
                                                                    call 00007FA96CC5387Fh

                                                                    Rich Headers

                                                                    Programming Language:
                                                                    • [LNK] VS2012 build 50727
                                                                    • [RES] VS2012 build 50727
                                                                    • [ C ] VS2012 build 50727

                                                                    Data Directories

                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x1db940xdc.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x250000x1a78.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x270000x1150.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1d6e00x40.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x180000x1c8.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                    Sections

                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x16d9a0x16e00False0.571209016393data6.67400094026IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x180000x64f80x6600False0.572227328431data6.01779519415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0x1f0000x50980x3400False0.285531850962data4.70097691284IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x250000x1a780x1c00False0.937918526786data7.70017907043IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0x270000x17980x1800False0.606770833333data5.55502371105IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                    Resources

                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_RCDATA0x250700x1a05dataEnglishUnited States

                                                                    Imports

                                                                    DLLImport
                                                                    KERNEL32.dllRaiseException, ReadConsoleW, ReadFile, CreateFileW, WriteConsoleW, GetStringTypeW, LCMapStringEx, SetConsoleCursorPosition, LoadLibraryW, GetModuleHandleW, HeapReAlloc, HeapSize, OutputDebugStringW, SetFilePointerEx, GetConsoleMode, GetConsoleCP, FlushFileBuffers, SetStdHandle, WideCharToMultiByte, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetProcessHeap, HeapAlloc, GetStdHandle, GetTickCount64, GetSystemTimeAsFileTime, QueryPerformanceCounter, GetModuleFileNameA, GetCurrentThreadId, SetLastError, GetCPInfo, GetOEMCP, GetACP, EncodePointer, DecodePointer, GetLastError, InterlockedDecrement, ExitProcess, GetModuleHandleExW, GetProcAddress, AreFileApisANSI, MultiByteToWideChar, GetLocalTime, GetCommandLineA, IsDebuggerPresent, IsProcessorFeaturePresent, EnterCriticalSection, LeaveCriticalSection, CloseHandle, HeapFree, InitializeCriticalSectionAndSpinCount, RtlUnwind, GetFileType, DeleteCriticalSection, InitOnceExecuteOnce, GetStartupInfoW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, GetCurrentProcess, TerminateProcess, WriteFile, GetModuleFileNameW, Sleep, LoadLibraryExW, InterlockedIncrement, IsValidCodePage, SetEndOfFile
                                                                    msi.dll
                                                                    loadperf.dllLoadPerfCounterTextStringsA, UnloadPerfCounterTextStringsW, UnloadPerfCounterTextStringsA
                                                                    MSVFW32.dllStretchDIB
                                                                    AVIFIL32.dllAVIFileExit, AVIStreamReadData
                                                                    pdh.dllPdhEnumObjectsW, PdhSetQueryTimeRange, PdhGetDllVersion
                                                                    WSOCK32.dllWSASetBlockingHook, WSACancelAsyncRequest, bind, ord1104, ord1108, ord1130
                                                                    GDI32.dllStartDocW, GdiGetSpoolFileHandle, PolyBezier
                                                                    MAPI32.dll
                                                                    MSACM32.dllacmDriverPriority, acmFilterTagDetailsA

                                                                    Possible Origin

                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    EnglishUnited States

                                                                    Network Behavior

                                                                    Snort IDS Alerts

                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    01/13/21-15:15:38.966414TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49745587192.168.2.3208.91.199.223

                                                                    Network Port Distribution

                                                                    TCP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2021 15:15:35.314064026 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:35.478625059 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:35.478744030 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:36.806340933 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:36.807004929 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:36.971457958 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:36.971508026 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:36.975511074 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:37.140980005 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:37.142096996 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:37.308986902 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:37.310220003 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:37.475601912 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:37.475989103 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:37.681689978 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:38.796554089 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:38.797127008 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:38.961848021 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:38.961930037 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:38.966413975 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:38.966749907 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:38.967384100 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:38.967585087 CET49745587192.168.2.3208.91.199.223
                                                                    Jan 13, 2021 15:15:39.131251097 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:39.131844997 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:39.325953007 CET58749745208.91.199.223192.168.2.3
                                                                    Jan 13, 2021 15:15:39.380476952 CET49745587192.168.2.3208.91.199.223

                                                                    UDP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2021 15:13:44.280971050 CET6349253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:13:44.331659079 CET53634928.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:13:45.198905945 CET6083153192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:13:45.249743938 CET53608318.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:13:46.452153921 CET6010053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:13:46.502955914 CET53601008.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:13:47.585551977 CET5319553192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:13:47.633511066 CET53531958.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:13:48.733051062 CET5014153192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:13:48.784104109 CET53501418.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:13:54.219192982 CET5302353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:13:54.275454044 CET53530238.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:13:55.554056883 CET4956353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:13:55.601938009 CET53495638.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:13:58.296257973 CET5135253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:13:58.344077110 CET53513528.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:09.493856907 CET5934953192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:09.560898066 CET53593498.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:12.784993887 CET5708453192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:12.832830906 CET53570848.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:16.910830975 CET5882353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:16.970999002 CET53588238.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:23.222948074 CET5756853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:23.271013975 CET53575688.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:24.626652002 CET5054053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:24.677258968 CET53505408.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:25.915412903 CET5436653192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:25.963491917 CET53543668.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:27.501863003 CET5303453192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:27.549911022 CET53530348.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:31.362889051 CET5776253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:31.427084923 CET53577628.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:32.727749109 CET5543553192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:32.785964012 CET53554358.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:34.281919956 CET5071353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:34.332604885 CET53507138.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:37.505099058 CET5613253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:37.565355062 CET53561328.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:14:48.855766058 CET5898753192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:14:48.903816938 CET53589878.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:15:09.973148108 CET5657953192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:15:10.021362066 CET53565798.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:15:10.423557043 CET6063353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:15:10.494976044 CET53606338.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:15:34.927287102 CET6129253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:15:35.148483992 CET53612928.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:15:35.165376902 CET6361953192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:15:35.221530914 CET53636198.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:15:35.288636923 CET6493853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:15:35.336599112 CET53649388.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:25.954849005 CET6194653192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:26.005656958 CET53619468.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:26.678599119 CET6491053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:26.735167027 CET53649108.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:27.529829979 CET5212353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:27.589039087 CET53521238.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:28.172056913 CET5613053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:28.239115000 CET53561308.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:28.869467020 CET5633853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:28.917346001 CET53563388.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:29.790409088 CET5942053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:29.846630096 CET53594208.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:30.543559074 CET5878453192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:30.591561079 CET53587848.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:31.605684996 CET6397853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:31.653654099 CET53639788.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:35.180238962 CET6293853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:35.239662886 CET53629388.8.8.8192.168.2.3
                                                                    Jan 13, 2021 15:16:35.681768894 CET5570853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 15:16:35.740520954 CET53557088.8.8.8192.168.2.3

                                                                    DNS Queries

                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                    Jan 13, 2021 15:15:34.927287102 CET192.168.2.38.8.8.80xf95eStandard query (0)smtp.tthyssenkrupp.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.165376902 CET192.168.2.38.8.8.80x3e31Standard query (0)smtp.tthyssenkrupp.comA (IP address)IN (0x0001)

                                                                    DNS Answers

                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                    Jan 13, 2021 15:15:35.148483992 CET8.8.8.8192.168.2.30xf95eNo error (0)smtp.tthyssenkrupp.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.148483992 CET8.8.8.8192.168.2.30xf95eNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.148483992 CET8.8.8.8192.168.2.30xf95eNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.148483992 CET8.8.8.8192.168.2.30xf95eNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.148483992 CET8.8.8.8192.168.2.30xf95eNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.221530914 CET8.8.8.8192.168.2.30x3e31No error (0)smtp.tthyssenkrupp.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.221530914 CET8.8.8.8192.168.2.30x3e31No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.221530914 CET8.8.8.8192.168.2.30x3e31No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.221530914 CET8.8.8.8192.168.2.30x3e31No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 15:15:35.221530914 CET8.8.8.8192.168.2.30x3e31No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)

                                                                    SMTP Packets

                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                    Jan 13, 2021 15:15:36.806340933 CET58749745208.91.199.223192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                    Jan 13, 2021 15:15:36.807004929 CET49745587192.168.2.3208.91.199.223EHLO 287400
                                                                    Jan 13, 2021 15:15:36.971508026 CET58749745208.91.199.223192.168.2.3250-us2.outbound.mailhostbox.com
                                                                    250-PIPELINING
                                                                    250-SIZE 41648128
                                                                    250-VRFY
                                                                    250-ETRN
                                                                    250-STARTTLS
                                                                    250-AUTH PLAIN LOGIN
                                                                    250-AUTH=PLAIN LOGIN
                                                                    250-ENHANCEDSTATUSCODES
                                                                    250-8BITMIME
                                                                    250 DSN
                                                                    Jan 13, 2021 15:15:36.975511074 CET49745587192.168.2.3208.91.199.223AUTH login bWF1cm8uYWd1aWFyaUB0dGh5c3NlbmtydXBwLmNvbQ==
                                                                    Jan 13, 2021 15:15:37.140980005 CET58749745208.91.199.223192.168.2.3334 UGFzc3dvcmQ6
                                                                    Jan 13, 2021 15:15:37.308986902 CET58749745208.91.199.223192.168.2.3235 2.7.0 Authentication successful
                                                                    Jan 13, 2021 15:15:37.310220003 CET49745587192.168.2.3208.91.199.223MAIL FROM:<mauro.aguiari@tthyssenkrupp.com>
                                                                    Jan 13, 2021 15:15:37.475601912 CET58749745208.91.199.223192.168.2.3250 2.1.0 Ok
                                                                    Jan 13, 2021 15:15:37.475989103 CET49745587192.168.2.3208.91.199.223RCPT TO:<mauro.aguiari@tthyssenkrupp.com>
                                                                    Jan 13, 2021 15:15:38.796554089 CET58749745208.91.199.223192.168.2.3250 2.1.5 Ok
                                                                    Jan 13, 2021 15:15:38.797127008 CET49745587192.168.2.3208.91.199.223DATA
                                                                    Jan 13, 2021 15:15:38.961930037 CET58749745208.91.199.223192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                    Jan 13, 2021 15:15:38.967585087 CET49745587192.168.2.3208.91.199.223.
                                                                    Jan 13, 2021 15:15:39.325953007 CET58749745208.91.199.223192.168.2.3250 2.0.0 Ok: queued as B25781828A9

                                                                    Code Manipulations

                                                                    Statistics

                                                                    Behavior

                                                                    Click to jump to process

                                                                    System Behavior

                                                                    General

                                                                    Start time:15:13:47
                                                                    Start date:13/01/2021
                                                                    Path:C:\Users\user\Desktop\Quotation.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:'C:\Users\user\Desktop\Quotation.exe'
                                                                    Imagebase:0xbe0000
                                                                    File size:440320 bytes
                                                                    MD5 hash:C478A9DD6E72AC0E96AA0BD90D7B9EC2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.226102208.0000000002D90000.00000004.00000001.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    General

                                                                    Start time:15:13:49
                                                                    Start date:13/01/2021
                                                                    Path:C:\Users\user\Desktop\Quotation.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:'C:\Users\user\Desktop\Quotation.exe'
                                                                    Imagebase:0xbe0000
                                                                    File size:440320 bytes
                                                                    MD5 hash:C478A9DD6E72AC0E96AA0BD90D7B9EC2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    General

                                                                    Start time:15:13:50
                                                                    Start date:13/01/2021
                                                                    Path:C:\Users\user\Desktop\Quotation.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\Desktop\Quotation.exe
                                                                    Imagebase:0xbe0000
                                                                    File size:440320 bytes
                                                                    MD5 hash:C478A9DD6E72AC0E96AA0BD90D7B9EC2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.233917057.0000000000B80000.00000004.00000001.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    General

                                                                    Start time:15:13:51
                                                                    Start date:13/01/2021
                                                                    Path:C:\Users\user\Desktop\Quotation.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\Desktop\Quotation.exe
                                                                    Imagebase:0xbe0000
                                                                    File size:440320 bytes
                                                                    MD5 hash:C478A9DD6E72AC0E96AA0BD90D7B9EC2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.588164369.0000000000F39000.00000004.00000020.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.589076176.0000000002AE2000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.585204726.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.589457084.0000000002B61000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.592948035.0000000003B61000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.588949913.0000000002970000.00000004.00000001.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    Disassembly

                                                                    Code Analysis

                                                                    Reset < >