Loading ...

Play interactive tourEdit tour

Analysis Report New PO #0164522433 JAN 2021.gz.exe

Overview

General Information

Sample Name:New PO #0164522433 JAN 2021.gz.exe
Analysis ID:339125
MD5:366c006291f6adb53ecdaa39bc1f3c24
SHA1:5bab58638bffd0b5933f2e266b6f689d9835a9e7
SHA256:43891ebd12a33234d3776da3e200f2d778cc1a169050f3db729ceb8838f0ebd1
Tags:AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.578500355.0000000003443000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000002.00000002.572261277.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          00000001.00000002.226167520.0000000004179000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            2.2.New PO #0164522433 JAN 2021.gz.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Multi AV Scanner detection for submitted fileShow sources
              Source: New PO #0164522433 JAN 2021.gz.exeVirustotal: Detection: 23%Perma Link
              Machine Learning detection for sampleShow sources
              Source: New PO #0164522433 JAN 2021.gz.exeJoe Sandbox ML: detected
              Source: 2.2.New PO #0164522433 JAN 2021.gz.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
              Source: New PO #0164522433 JAN 2021.gz.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: New PO #0164522433 JAN 2021.gz.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpString found in binary or memory: http://mWLzHd.com
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.226167520.0000000004179000.00000004.00000001.sdmp, New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.572261277.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.223823052.000000000132B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

              System Summary:

              barindex
              .NET source code contains very large array initializationsShow sources
              Source: 2.2.New PO #0164522433 JAN 2021.gz.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b79DC2F01u002dFAFFu002d4FF0u002dBA64u002dE3D4296BD410u007d/AACAB8EDu002d2C83u002d4858u002d8795u002dEEDB395CF94A.csLarge array initialization: .cctor: array initializer size 11780
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 1_2_00BA9013
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 1_2_030EC62C
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 1_2_030EE890
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 1_2_030EE8A0
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_00F09013
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_0149094E
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_01490F80
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_0149A602
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_0149A2D0
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_014C4100
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_014C62D0
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_014C0668
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_014C19B8
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_014C8A48
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_01506068
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_01501500
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.223605162.0000000000C6C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEventSourceException.exe@ vs New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSoapName.dll2 vs New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDEBppvHXdgcoxrhnKZalEBYtvqYaM.exe4 vs New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.226167520.0000000004179000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePositiveSign.dll< vs New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.223823052.000000000132B000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000000.222934806.0000000000FCC000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEventSourceException.exe@ vs New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.573629913.0000000001358000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.572733398.0000000000438000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameDEBppvHXdgcoxrhnKZalEBYtvqYaM.exe4 vs New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exeBinary or memory string: OriginalFilenameEventSourceException.exe@ vs New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 2.2.New PO #0164522433 JAN 2021.gz.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: 2.2.New PO #0164522433 JAN 2021.gz.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: classification engineClassification label: mal96.troj.spyw.evad.winEXE@3/1@0/0
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New PO #0164522433 JAN 2021.gz.exe.logJump to behavior
              Source: New PO #0164522433 JAN 2021.gz.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: New PO #0164522433 JAN 2021.gz.exeVirustotal: Detection: 23%
              Source: unknownProcess created: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe 'C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess created: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: New PO #0164522433 JAN 2021.gz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: New PO #0164522433 JAN 2021.gz.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

              Data Obfuscation:

              barindex
              .NET source code contains potential unpackerShow sources
              Source: New PO #0164522433 JAN 2021.gz.exe, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 1.2.New PO #0164522433 JAN 2021.gz.exe.ba0000.0.unpack, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 1.0.New PO #0164522433 JAN 2021.gz.exe.ba0000.0.unpack, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 2.0.New PO #0164522433 JAN 2021.gz.exe.f00000.0.unpack, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 2.2.New PO #0164522433 JAN 2021.gz.exe.f00000.1.unpack, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_014908B8 pushad ; iretd
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_014908BA push esp; iretd
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_01491B68 push ecx; retf
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_014967A7 push edi; retn 0000h
              Source: initial sampleStatic PE information: section name: .text entropy: 7.28301049157
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New PO #0164522433 JAN 2021.gz.exe PID: 6120, type: MEMORY
              Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeWindow / User API: threadDelayed 1784
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeWindow / User API: threadDelayed 8073
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe TID: 2396Thread sleep time: -52827s >= -30000s
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe TID: 2168Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe TID: 4464Thread sleep time: -15679732462653109s >= -30000s
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe TID: 4456Thread sleep count: 1784 > 30
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe TID: 4456Thread sleep count: 8073 > 30
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeCode function: 2_2_014C4100 LdrInitializeThunk,
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeMemory allocated: page read and write | page guard
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeProcess created: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.577700823.0000000001DF0000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.577700823.0000000001DF0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.577700823.0000000001DF0000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.577700823.0000000001DF0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Stealing of Sensitive Information:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000002.00000002.578500355.0000000003443000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.572261277.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.226167520.0000000004179000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New PO #0164522433 JAN 2021.gz.exe PID: 1288, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New PO #0164522433 JAN 2021.gz.exe PID: 6120, type: MEMORY
              Source: Yara matchFile source: 2.2.New PO #0164522433 JAN 2021.gz.exe.400000.0.unpack, type: UNPACKEDPE
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: Yara matchFile source: 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New PO #0164522433 JAN 2021.gz.exe PID: 1288, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000002.00000002.578500355.0000000003443000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.572261277.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.226167520.0000000004179000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New PO #0164522433 JAN 2021.gz.exe PID: 1288, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New PO #0164522433 JAN 2021.gz.exe PID: 6120, type: MEMORY
              Source: Yara matchFile source: 2.2.New PO #0164522433 JAN 2021.gz.exe.400000.0.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading1OS Credential Dumping1Security Software Discovery211Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion13Input Capture1Virtualization/Sandbox Evasion13Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSApplication Window Discovery1Distributed Component Object ModelData from Local System1Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery114SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing12DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              New PO #0164522433 JAN 2021.gz.exe23%VirustotalBrowse
              New PO #0164522433 JAN 2021.gz.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              2.2.New PO #0164522433 JAN 2021.gz.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://api.ipify.org%0%Avira URL Cloudsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              http://mWLzHd.com0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              No contacted domains info

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              http://127.0.0.1:HTTP/1.1New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              low
              https://api.ipify.org%GETMozilla/5.0New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              low
              http://DynDns.comDynDNSNew PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haNew PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.ipify.org%New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              low
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipNew PO #0164522433 JAN 2021.gz.exe, 00000001.00000002.226167520.0000000004179000.00000004.00000001.sdmp, New PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.572261277.0000000000402000.00000040.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://mWLzHd.comNew PO #0164522433 JAN 2021.gz.exe, 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown

              Contacted IPs

              No contacted IP infos

              General Information

              Joe Sandbox Version:31.0.0 Red Diamond
              Analysis ID:339125
              Start date:13.01.2021
              Start time:15:18:50
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 7m 38s
              Hypervisor based Inspection enabled:false
              Report type:light
              Sample file name:New PO #0164522433 JAN 2021.gz.exe
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:32
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal96.troj.spyw.evad.winEXE@3/1@0/0
              EGA Information:Failed
              HDC Information:Failed
              HCA Information:
              • Successful, ratio: 99%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Found application associated with file extension: .exe
              Warnings:
              Show All
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.

              Simulations

              Behavior and APIs

              TimeTypeDescription
              15:19:46API Interceptor1023x Sleep call for process: New PO #0164522433 JAN 2021.gz.exe modified

              Joe Sandbox View / Context

              IPs

              No context

              Domains

              No context

              ASN

              No context

              JA3 Fingerprints

              No context

              Dropped Files

              No context

              Created / dropped Files

              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New PO #0164522433 JAN 2021.gz.exe.log
              Process:C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):1216
              Entropy (8bit):5.355304211458859
              Encrypted:false
              SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHY
              MD5:69206D3AF7D6EFD08F4B4726998856D3
              SHA1:E778D4BF781F7712163CF5E2F5E7C15953E484CF
              SHA-256:A937AD22F9C3E667A062BA0E116672960CD93522F6997C77C00370755929BA87
              SHA-512:CD270C3DF75E548C9B0727F13F44F45262BD474336E89AAEBE56FABFE8076CD4638F88D3C0837B67C2EB3C54055679B07E4212FB3FEDBF88C015EB5DBBCD7FF8
              Malicious:true
              Reputation:moderate, very likely benign file
              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

              Static File Info

              General

              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
              Entropy (8bit):7.276989323124932
              TrID:
              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
              • Win32 Executable (generic) a (10002005/4) 49.75%
              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
              • Windows Screen Saver (13104/52) 0.07%
              • Generic Win/DOS Executable (2004/3) 0.01%
              File name:New PO #0164522433 JAN 2021.gz.exe
              File size:824832
              MD5:366c006291f6adb53ecdaa39bc1f3c24
              SHA1:5bab58638bffd0b5933f2e266b6f689d9835a9e7
              SHA256:43891ebd12a33234d3776da3e200f2d778cc1a169050f3db729ceb8838f0ebd1
              SHA512:a5b9452407508b2a3b06877acbdce3205b97963755432bf21c661aab47a077812a81fdf2594505201a8cb2026c84c1e465a74edd72e84f78ad57426492748128
              SSDEEP:12288:2F+7TXpC4b1tDDpi1yYPt+1Rz8h+2rhn3tYPDZPyf8ek+bQh:XHbRcy8Gq3WPtaUeh0
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............P.............f.... ........@.. ....................................@................................

              File Icon

              Icon Hash:00828e8e8686b000

              Static PE Info

              General

              Entrypoint:0x4caa66
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Time Stamp:0x5FFEDDDA [Wed Jan 13 11:47:38 2021 UTC]
              TLS Callbacks:
              CLR (.Net) Version:v4.0.30319
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

              Entrypoint Preview

              Instruction
              jmp dword ptr [00402000h]
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0xcaa140x4f.text
              IMAGE_DIRECTORY_ENTRY_RESOURCE0xcc0000x5f4.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0xce0000xc.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x20000xc8a6c0xc8c00False0.690464955635data7.28301049157IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .rsrc0xcc0000x5f40x600False0.427734375data4.18561725573IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .reloc0xce0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

              Resources

              NameRVASizeTypeLanguageCountry
              RT_VERSION0xcc0900x364data
              RT_MANIFEST0xcc4040x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

              Imports

              DLLImport
              mscoree.dll_CorExeMain

              Version Infos

              DescriptionData
              Translation0x0000 0x04b0
              LegalCopyrightCopyright 2011
              Assembly Version1.0.0.0
              InternalNameEventSourceException.exe
              FileVersion1.0.0.0
              CompanyName
              LegalTrademarks
              Comments
              ProductNameFileReplacement
              ProductVersion1.0.0.0
              FileDescriptionFileReplacement
              OriginalFilenameEventSourceException.exe

              Network Behavior

              No network behavior found

              Code Manipulations

              Statistics

              Behavior

              Click to jump to process

              System Behavior

              General

              Start time:15:19:41
              Start date:13/01/2021
              Path:C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe
              Wow64 process (32bit):true
              Commandline:'C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe'
              Imagebase:0xba0000
              File size:824832 bytes
              MD5 hash:366C006291F6ADB53ECDAA39BC1F3C24
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:.Net C# or VB.NET
              Yara matches:
              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.224369060.0000000003171000.00000004.00000001.sdmp, Author: Joe Security
              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.226167520.0000000004179000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:low

              General

              Start time:15:19:47
              Start date:13/01/2021
              Path:C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\Desktop\New PO #0164522433 JAN 2021.gz.exe
              Imagebase:0xf00000
              File size:824832 bytes
              MD5 hash:366C006291F6ADB53ECDAA39BC1F3C24
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:.Net C# or VB.NET
              Yara matches:
              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.578500355.0000000003443000.00000004.00000001.sdmp, Author: Joe Security
              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.572261277.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.578256610.00000000033F1000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:low

              Disassembly

              Code Analysis

              Reset < >