Analysis Report file.exe

Overview

General Information

Sample Name: file.exe
Analysis ID: 339128
MD5: 2e1fcfb191508fc51320313d059bd30d
SHA1: 18254fc83a340ca9562844542425ed7f995bff4a
SHA256: 5dd60a5a2e5f074435cb438d3e229d1a3c4e4ef35c9c886a356b52aeb83265cd
Tags: exe

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
.NET source code contains very large array initializations
Installs a global keyboard hook
Machine Learning detection for sample
Modifies the hosts file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: file.exe Avira: detected
Multi AV Scanner detection for submitted file
Source: file.exe Virustotal: Detection: 53% Perma Link
Source: file.exe ReversingLabs: Detection: 47%
Machine Learning detection for sample
Source: file.exe Joe Sandbox ML: detected

Compliance:

barindex
Uses 32bit PE files
Source: file.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: C:\Users\user\Desktop\file.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll Jump to behavior
Source: file.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: mscorrc.pdb source: file.exe, 00000000.00000002.611154670.0000000000FC0000.00000002.00000001.sdmp

Networking:

barindex
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 380Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 574Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 3420Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 380Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 380Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continueConnection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown TCP traffic detected without corresponding DNS query: 64.188.18.218
Source: unknown HTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continueConnection: Keep-Alive
Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: file.exe, 00000000.00000002.614182008.0000000003258000.00000004.00000001.sdmp String found in binary or memory: http://64.188.18.218
Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp String found in binary or memory: http://64.188.18.218/webpanel-trade/inc/eea5c8636b504d.php
Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp String found in binary or memory: http://64.188.18.218/webpanel-trade/inc/eea5c8636b504d.php127.0.0.1POST
Source: file.exe, 00000000.00000002.614182008.0000000003258000.00000004.00000001.sdmp String found in binary or memory: http://64.188.18.218x&
Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp String found in binary or memory: http://ymuZnB.com
Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%(
Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: file.exe, 00000000.00000002.614009844.00000000031DD000.00000004.00000001.sdmp String found in binary or memory: https://qL4JAKSuGatRwuRZIZxu.com
Source: file.exe String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a global keyboard hook
Source: C:\Users\user\Desktop\file.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\file.exe Jump to behavior
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\file.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

Spam, unwanted Advertisements and Ransom Demands:

barindex
Modifies the hosts file
Source: C:\Users\user\Desktop\file.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

System Summary:

barindex
.NET source code contains very large array initializations
Source: file.exe, u003cPrivateImplementationDetailsu003eu007bE8C26188u002d0CCBu002d4AC0u002d8B11u002d8FD1685A3376u007d/DD56AB72u002dC86Bu002d4D01u002dAE5Fu002dAD08782C2927.cs Large array initialization: .cctor: array initializer size 12062
Source: 0.0.file.exe.8d0000.0.unpack, u003cPrivateImplementationDetailsu003eu007bE8C26188u002d0CCBu002d4AC0u002d8B11u002d8FD1685A3376u007d/DD56AB72u002dC86Bu002d4D01u002dAE5Fu002dAD08782C2927.cs Large array initialization: .cctor: array initializer size 12062
Source: 0.2.file.exe.8d0000.0.unpack, u003cPrivateImplementationDetailsu003eu007bE8C26188u002d0CCBu002d4AC0u002d8B11u002d8FD1685A3376u007d/DD56AB72u002dC86Bu002d4D01u002dAE5Fu002dAD08782C2927.cs Large array initialization: .cctor: array initializer size 12062
Contains functionality to call native functions
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_010DB0BA NtQuerySystemInformation, 0_2_010DB0BA
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_010DB089 NtQuerySystemInformation, 0_2_010DB089
Detected potential crypto function
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00DD1D60 0_2_00DD1D60
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00DDB6C5 0_2_00DDB6C5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00DD3608 0_2_00DD3608
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02B6A220 0_2_02B6A220
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02B6882C 0_2_02B6882C
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02B6E848 0_2_02B6E848
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02B6A7AE 0_2_02B6A7AE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02B6D110 0_2_02B6D110
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02B6D558 0_2_02B6D558
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02B6B190 0_2_02B6B190
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_05847300 0_2_05847300
Sample file is different than original file name gathered from version info
Source: file.exe Binary or memory string: OriginalFilename vs file.exe
Source: file.exe, 00000000.00000002.610772201.0000000000E00000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx vs file.exe
Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs file.exe
Source: file.exe, 00000000.00000002.611154670.0000000000FC0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs file.exe
Source: file.exe, 00000000.00000002.610250985.00000000008D2000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameEZTKkaWdprxlDwjYETFCzOmRFvHFnuJlnmFKCb.exe4 vs file.exe
Source: file.exe, 00000000.00000002.611249212.00000000010A0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs file.exe
Source: file.exe Binary or memory string: OriginalFilenameEZTKkaWdprxlDwjYETFCzOmRFvHFnuJlnmFKCb.exe4 vs file.exe
Uses 32bit PE files
Source: file.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: file.exe, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: file.exe, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.0.file.exe.8d0000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.0.file.exe.8d0000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.file.exe.8d0000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.file.exe.8d0000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.adwa.spyw.evad.winEXE@1/2@0/1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_010DAF3E AdjustTokenPrivileges, 0_2_010DAF3E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_010DAF07 AdjustTokenPrivileges, 0_2_010DAF07
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Roaming\jbvm20a0.pwn Jump to behavior
Source: C:\Users\user\Desktop\file.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: file.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Users\user\Desktop\file.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: file.exe Virustotal: Detection: 53%
Source: file.exe ReversingLabs: Detection: 47%
Source: C:\Users\user\Desktop\file.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\file.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll Jump to behavior
Source: file.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: mscorrc.pdb source: file.exe, 00000000.00000002.611154670.0000000000FC0000.00000002.00000001.sdmp

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_010D24C4 push esi; ret 0_2_010D24DE

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\file.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\file.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\file.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\file.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\file.exe TID: 5716 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\file.exe TID: 5716 Thread sleep count: 106 > 30 Jump to behavior
Source: C:\Users\user\Desktop\file.exe TID: 5716 Thread sleep time: -3180000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\file.exe TID: 5716 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\file.exe TID: 1556 Thread sleep count: 133 > 30 Jump to behavior
Source: C:\Users\user\Desktop\file.exe TID: 1556 Thread sleep time: -66500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\file.exe TID: 5716 Thread sleep time: -57158s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\file.exe TID: 5716 Thread sleep time: -56970s >= -30000s Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\file.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Users\user\Desktop\file.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\file.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_05992EF6 GetSystemInfo, 0_2_05992EF6
Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\file.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00DD2DA0 LdrInitializeThunk, 0_2_00DD2DA0
Enables debug privileges
Source: C:\Users\user\Desktop\file.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Modifies the hosts file
Source: C:\Users\user\Desktop\file.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmp Binary or memory string: SProgram Managerl
Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd,
Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\file.exe Queries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\file.exe Queries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Modifies the hosts file
Source: C:\Users\user\Desktop\file.exe File written: C:\Windows\System32\drivers\etc\hosts Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: file.exe, type: SAMPLE
Source: Yara match File source: 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.610250985.00000000008D2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.614009844.00000000031DD000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.228406188.00000000008D2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 5448, type: MEMORY
Source: Yara match File source: 0.2.file.exe.8d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.file.exe.8d0000.0.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 5448, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: file.exe, type: SAMPLE
Source: Yara match File source: 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.610250985.00000000008D2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.614009844.00000000031DD000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.228406188.00000000008D2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 5448, type: MEMORY
Source: Yara match File source: 0.2.file.exe.8d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.file.exe.8d0000.0.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
64.188.18.218
unknown United States
8100 ASN-QUADRANET-GLOBALUS false

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://64.188.18.218/webpanel-trade/inc/eea5c8636b504d.php false
  • Avira URL Cloud: safe
unknown