Loading ...

Play interactive tourEdit tour

Analysis Report HTG-9087650.exe

Overview

General Information

Sample Name:HTG-9087650.exe
Analysis ID:344851
MD5:dcb57041d46889e94cf100e4e0325176
SHA1:7c9a62b778db3d6e08962749967c29c5f9084da7
SHA256:b9b2c05c193a6df71266380c102c635199a45263722c6395a0b03de819a01ee1
Tags:exe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses process hollowing technique
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains strange resources
Potential key logger detected (key state polling based)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • HTG-9087650.exe (PID: 6792 cmdline: 'C:\Users\user\Desktop\HTG-9087650.exe' MD5: DCB57041D46889E94CF100E4E0325176)
    • xidczjbzj.exe (PID: 6824 cmdline: C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\syioy.pm MD5: C56B5F0201A3B3DE53E561FE76912BFD)
      • v04mldbd.exe (PID: 6852 cmdline: C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\syioy.pm MD5: 535DD1329AEF11BF4654B3270F026D5B)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "ExiSLgKrA56omq", "URL: ": "http://flF3mJWUOO3.net", "To: ": "", "ByHost: ": "smtp.kpce-co.com:587", "Password: ": "OrTFHBY8O", "From: ": ""}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.609043006.0000000004CA2000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000002.00000002.604206225.0000000000400000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000002.00000001.231786919.0000000000414000.00000040.00020000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000002.00000002.608368856.0000000003B61000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000002.00000002.608962931.0000000004C60000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            2.2.v04mldbd.exe.4ca0000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              2.2.v04mldbd.exe.4c60000.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                2.2.v04mldbd.exe.400000.0.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  2.2.v04mldbd.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    2.2.v04mldbd.exe.4c60000.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: v04mldbd.exe.6852.2.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "ExiSLgKrA56omq", "URL: ": "http://flF3mJWUOO3.net", "To: ": "", "ByHost: ": "smtp.kpce-co.com:587", "Password: ": "OrTFHBY8O", "From: ": ""}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeReversingLabs: Detection: 20%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: HTG-9087650.exeVirustotal: Detection: 20%Perma Link
                      Source: HTG-9087650.exeReversingLabs: Detection: 19%
                      Machine Learning detection for sampleShow sources
                      Source: HTG-9087650.exeJoe Sandbox ML: detected
                      Source: 2.2.v04mldbd.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.2.v04mldbd.exe.4ca0000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.1.v04mldbd.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeUnpacked PE file: 2.2.v04mldbd.exe.400000.0.unpack
                      Uses 32bit PE filesShow sources
                      Source: HTG-9087650.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Uses new MSVCR DllsShow sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: HTG-9087650.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: wntdll.pdbUGP source: xidczjbzj.exe, 00000001.00000003.231926242.0000000004AD0000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: xidczjbzj.exe, 00000001.00000003.231926242.0000000004AD0000.00000004.00000001.sdmp
                      Source: Binary string: mscorrc.pdb source: v04mldbd.exe, 00000002.00000002.605383560.0000000000D10000.00000002.00000001.sdmp
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_00405A15 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_004065C1 FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_004027A1 FindFirstFileA,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_00404A29 FindFirstFileExW,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_1_00404A29 FindFirstFileExW,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: http://flF3mJWUOO3.net
                      Source: global trafficTCP traffic: 192.168.2.5:49735 -> 208.91.198.143:587
                      Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                      Source: global trafficTCP traffic: 192.168.2.5:49735 -> 208.91.198.143:587
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_004AB7CE recv,
                      Source: unknownDNS traffic detected: queries for: smtp.kpce-co.com
                      Source: v04mldbd.exe, 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: v04mldbd.exe, 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://DpIPFD.com
                      Source: v04mldbd.exe, 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
                      Source: v04mldbd.exe, 00000002.00000002.607506755.0000000002BD2000.00000004.00000001.sdmpString found in binary or memory: http://flF3mJWUOO3.net
                      Source: HTG-9087650.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
                      Source: HTG-9087650.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, v04mldbd.exe, 00000002.00000000.226659909.00000000004C9000.00000002.00020000.sdmp, nsx3578.tmp.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                      Source: nsx3578.tmp.0.drString found in binary or memory: https://www.globalsign.com/repository/0
                      Source: xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drString found in binary or memory: https://www.globalsign.com/repository/06
                      Source: xidczjbzj.exe, 00000001.00000002.232405939.0000000001190000.00000004.00000001.sdmp, v04mldbd.exeString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: v04mldbd.exe, 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_004054B2 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_011F2714 GetCursorPos,ScreenToClient,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetWindowLongW,
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_0127D164 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 2.2.v04mldbd.exe.4ca0000.4.unpack, u003cPrivateImplementationDetailsu003eu007b660E6430u002dC7E2u002d4C28u002dB9FAu002dD8447B552314u007d/u0033AFFEF16u002d62D8u002d4FFEu002d8430u002d2B80B9ACF6F8.csLarge array initialization: .cctor: array initializer size 11929
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_004AB136 NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_004AB105 NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_00403486 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_00407272
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_00406A9B
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_011F1663
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_0120DD28
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_01226502
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_01278400
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_011FB020
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_0120D45D
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_011F9C80
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_011F94E0
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_0121DBA5
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_01226FE6
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_0121BFD6
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_0120F628
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_012116B4
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_0040A2A5
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_00E98310
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_054A0070
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_054A5B10
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_054AAFF0
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_054A9AB0
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_054A0017
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_1_0040A2A5
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\v04mldbd.exe B31445FC4B8803D1B7122A6563002CFE3E925FFD1FDC9B84FBA6FC78F6A8B955
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\xidczjbzj.exe 237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: String function: 00401ED0 appears 46 times
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: String function: 0040569E appears 36 times
                      Source: xidczjbzj.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: xidczjbzj.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: xidczjbzj.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: xidczjbzj.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: xidczjbzj.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: xidczjbzj.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: v04mldbd.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: v04mldbd.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: v04mldbd.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: v04mldbd.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: v04mldbd.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: v04mldbd.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: HTG-9087650.exe, 00000000.00000002.236539536.00000000021E0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs HTG-9087650.exe
                      Source: HTG-9087650.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: 2.2.v04mldbd.exe.4ca0000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 2.2.v04mldbd.exe.4ca0000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/5@1/1
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_0125A6AD GetLastError,FormatMessageW,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_00403486 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_004AAFBA AdjustTokenPrivileges,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_004AAF83 AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_00404763 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_01254148 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_00401489 GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Users\user\Desktop\HTG-9087650.exeFile created: C:\Users\user\AppData\Local\Temp\nsx3577.tmpJump to behavior
                      Source: HTG-9087650.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\HTG-9087650.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\HTG-9087650.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: HTG-9087650.exeVirustotal: Detection: 20%
                      Source: HTG-9087650.exeReversingLabs: Detection: 19%
                      Source: C:\Users\user\Desktop\HTG-9087650.exeFile read: C:\Users\user\Desktop\HTG-9087650.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\HTG-9087650.exe 'C:\Users\user\Desktop\HTG-9087650.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\syioy.pm
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\v04mldbd.exe C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\syioy.pm
                      Source: C:\Users\user\Desktop\HTG-9087650.exeProcess created: C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\syioy.pm
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeProcess created: C:\Users\user\AppData\Local\Temp\v04mldbd.exe C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\syioy.pm
                      Source: C:\Users\user\Desktop\HTG-9087650.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: HTG-9087650.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: wntdll.pdbUGP source: xidczjbzj.exe, 00000001.00000003.231926242.0000000004AD0000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: xidczjbzj.exe, 00000001.00000003.231926242.0000000004AD0000.00000004.00000001.sdmp
                      Source: Binary string: mscorrc.pdb source: v04mldbd.exe, 00000002.00000002.605383560.0000000000D10000.00000002.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeUnpacked PE file: 2.2.v04mldbd.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.gfids:R;.rsrc:R;
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeUnpacked PE file: 2.2.v04mldbd.exe.400000.0.unpack
                      Source: v04mldbd.exe.1.drStatic PE information: real checksum: 0xdf890 should be: 0xe835e
                      Source: HTG-9087650.exeStatic PE information: real checksum: 0x0 should be: 0xc5899
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_01218B75 push ecx; ret
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_00401F16 push ecx; ret
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_004A27A4 push esi; ret
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_05701FB8 push 6FE2C310h; ret
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_1_00401F16 push ecx; ret
                      Source: C:\Users\user\Desktop\HTG-9087650.exeFile created: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeFile created: C:\Users\user\AppData\Local\Temp\v04mldbd.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_01205EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\HTG-9087650.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFunction Chain: memAlloc,systemQueried,systemQueried,threadCreated,threadResumed,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,threadDelayed,systemQueried,threadDelayed,systemQueried,threadDelayed,systemQueried,threadDelayed,threadDelayed,threadDelayed,threadDelayed,threadDelayed,threadDelayed,threadDelayed,threadDelayed,memAlloc
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\HTG-9087650.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeWindow / User API: threadDelayed 1050
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exe TID: 6952Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exe TID: 6952Thread sleep count: 1050 > 30
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exe TID: 6952Thread sleep time: -31500000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exe TID: 6952Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exe TID: 6952Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_00405A15 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_004065C1 FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_004027A1 FindFirstFileA,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_00404A29 FindFirstFileExW,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_1_00404A29 FindFirstFileExW,
                      Source: v04mldbd.exe, 00000002.00000002.609497118.00000000055B0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: v04mldbd.exe, 00000002.00000002.609497118.00000000055B0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: v04mldbd.exe, 00000002.00000002.609497118.00000000055B0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: v04mldbd.exe, 00000002.00000002.609497118.00000000055B0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_00E930C8 KiUserExceptionDispatcher,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_01225CAC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_01225CAC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_011819DD mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_011817DA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_004035F1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_1_004035F1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_004067FE GetProcessHeap,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_0121A385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_00401E1D SetUnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_1_00401E1D SetUnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_1_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_1_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_1_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Maps a DLL or memory area into another processShow sources
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\v04mldbd.exe protection: execute and read and write
                      Sample uses process hollowing techniqueShow sources
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeSection unmapped: C:\Users\user\AppData\Local\Temp\v04mldbd.exe base address: 400000
                      Writes to foreign memory regionsShow sources
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeMemory written: C:\Users\user\AppData\Local\Temp\v04mldbd.exe base: 258008
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_01205EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeProcess created: C:\Users\user\AppData\Local\Temp\v04mldbd.exe C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\syioy.pm
                      Source: xidczjbzj.exe, 00000001.00000002.236009405.0000000004835000.00000004.00000001.sdmp, v04mldbd.exe, 00000002.00000000.226633658.00000000004B6000.00000002.00020000.sdmp, nsx3578.tmp.0.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                      Source: xidczjbzj.exe, v04mldbd.exe, 00000002.00000002.605596563.0000000001250000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: v04mldbd.exe, 00000002.00000002.605596563.0000000001250000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: v04mldbd.exe, 00000002.00000002.605596563.0000000001250000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: v04mldbd.exe, 00000002.00000002.605596563.0000000001250000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: v04mldbd.exe, 00000002.00000002.605596563.0000000001250000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeCode function: 2_2_0040208D cpuid
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\xidczjbzj.exeCode function: 1_2_012250B7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\HTG-9087650.exeCode function: 0_2_00403486 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000002.00000002.609043006.0000000004CA2000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.604206225.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000001.231786919.0000000000414000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.608368856.0000000003B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.608962931.0000000004C60000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.604739933.0000000000956000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.232405939.0000000001190000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: v04mldbd.exe PID: 6852, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: xidczjbzj.exe PID: 6824, type: MEMORY
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.4ca0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.4c60000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.4c60000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.xidczjbzj.exe.1190000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.v04mldbd.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.xidczjbzj.exe.1190000.0.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\AppData\Local\Temp\v04mldbd.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: v04mldbd.exe PID: 6852, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000002.00000002.609043006.0000000004CA2000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.604206225.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000001.231786919.0000000000414000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.608368856.0000000003B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.608962931.0000000004C60000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.604739933.0000000000956000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.232405939.0000000001190000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: v04mldbd.exe PID: 6852, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: xidczjbzj.exe PID: 6824, type: MEMORY
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.4ca0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.4c60000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.v04mldbd.exe.4c60000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.xidczjbzj.exe.1190000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.v04mldbd.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.xidczjbzj.exe.1190000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionAccess Token Manipulation1Disable or Modify Tools11OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                      Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection312Deobfuscate/Decode Files or Information11Input Capture21File and Directory Discovery2Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsShared Modules1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Credentials in Registry1System Information Discovery127SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing21NTDSQuery Registry1Distributed Component Object ModelInput Capture21Scheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion14LSA SecretsSecurity Software Discovery251SSHClipboard Data1Data Transfer Size LimitsApplication Layer Protocol111Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonAccess Token Manipulation1Cached Domain CredentialsVirtualization/Sandbox Evasion14VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection312DCSyncProcess Discovery3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemApplication Window Discovery11Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      HTG-9087650.exe21%VirustotalBrowse
                      HTG-9087650.exe20%ReversingLabs
                      HTG-9087650.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\v04mldbd.exe21%ReversingLabsWin32.PUA.Wacapew
                      C:\Users\user\AppData\Local\Temp\xidczjbzj.exe5%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\xidczjbzj.exe0%ReversingLabs

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      2.2.v04mldbd.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      2.2.v04mldbd.exe.4ca0000.4.unpack100%AviraTR/Spy.Gen8Download File
                      0.0.HTG-9087650.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
                      2.1.v04mldbd.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      0.2.HTG-9087650.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      smtp.kpce-co.com1%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://DpIPFD.com0%Avira URL Cloudsafe
                      http://flF3mJWUOO3.net0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.198.143
                      truefalse
                        high
                        smtp.kpce-co.com
                        unknown
                        unknowntrueunknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://flF3mJWUOO3.nettrue
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.autoitscript.com/autoit3/Jxidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, v04mldbd.exe, 00000002.00000000.226659909.00000000004C9000.00000002.00020000.sdmp, nsx3578.tmp.0.drfalse
                          high
                          http://127.0.0.1:HTTP/1.1v04mldbd.exe, 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSv04mldbd.exe, 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://nsis.sf.net/NSIS_ErrorHTG-9087650.exefalse
                            high
                            http://nsis.sf.net/NSIS_ErrorErrorHTG-9087650.exefalse
                              high
                              https://www.autoitscript.com/autoit3/xidczjbzj.exe, 00000001.00000002.236016980.0000000004843000.00000004.00000001.sdmp, nsx3578.tmp.0.drfalse
                                high
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hav04mldbd.exe, 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipxidczjbzj.exe, 00000001.00000002.232405939.0000000001190000.00000004.00000001.sdmp, v04mldbd.exefalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://DpIPFD.comv04mldbd.exe, 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                208.91.198.143
                                unknownUnited States
                                394695PUBLIC-DOMAIN-REGISTRYUSfalse

                                General Information

                                Joe Sandbox Version:31.0.0 Emerald
                                Analysis ID:344851
                                Start date:27.01.2021
                                Start time:09:26:49
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 8m 37s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:HTG-9087650.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                Number of analysed new started processes analysed:32
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.troj.spyw.evad.winEXE@5/5@1/1
                                EGA Information:Failed
                                HDC Information:
                                • Successful, ratio: 38.1% (good quality ratio 35.2%)
                                • Quality average: 77.5%
                                • Quality standard deviation: 30.7%
                                HCA Information:
                                • Successful, ratio: 58%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                • Excluded IPs from analysis (whitelisted): 52.147.198.201, 52.255.188.83, 92.122.144.200, 51.11.168.160, 95.101.22.203, 95.101.22.216, 20.54.26.129, 51.103.5.159, 51.104.144.132, 95.101.22.224, 52.155.217.156
                                • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, arc.msn.com.nsatc.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, arc.msn.com, vip1-par02p.wns.notify.trafficmanager.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus17.cloudapp.net, emea1.notify.windows.com.akadns.net, blobcollector.events.data.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, par02p.wns.notify.trafficmanager.net
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                09:27:47API Interceptor1454x Sleep call for process: v04mldbd.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                208.91.198.143TACSAL.xlsxGet hashmaliciousBrowse
                                  para.exeGet hashmaliciousBrowse
                                    SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                      HTMY-209871640.exeGet hashmaliciousBrowse
                                        Payment slip.exeGet hashmaliciousBrowse
                                          2Dd20YdQDR.exeGet hashmaliciousBrowse
                                            SPpfYOx5Ju.exeGet hashmaliciousBrowse
                                              Z1cfHQnsLw.exeGet hashmaliciousBrowse
                                                SecuriteInfo.com.Trojan.Packed2.42809.32039.exeGet hashmaliciousBrowse
                                                  MTC74989-1-19-21.exeGet hashmaliciousBrowse
                                                    IQzEWkxzNM.exeGet hashmaliciousBrowse
                                                      72-XV-032_Valves.exeGet hashmaliciousBrowse
                                                        sample2.exeGet hashmaliciousBrowse
                                                          invoice No 8882.exeGet hashmaliciousBrowse
                                                            DHL Delivery Confirmation.exeGet hashmaliciousBrowse
                                                              Verify Email.exeGet hashmaliciousBrowse
                                                                Statement of Account.docGet hashmaliciousBrowse
                                                                  vsl particulars.exeGet hashmaliciousBrowse
                                                                    DHL Shipment Documents.exeGet hashmaliciousBrowse
                                                                      suk1MHq6DK.exeGet hashmaliciousBrowse

                                                                        Domains

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        us2.smtp.mailhostbox.comTACSAL.xlsxGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        PO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        para.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        para.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        Quotation Prices.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        SSE_SOA2021.docGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        HTG-9066543.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        New Order #21076.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        HTMY-209871640.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        New order.PDF.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        SOA.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        7xCBr7CChD.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        Purchase Order no 7770022460.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        Payment slip.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        2Dd20YdQDR.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        SPpfYOx5Ju.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225

                                                                        ASN

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        PUBLIC-DOMAIN-REGISTRYUSTACSAL.xlsxGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        PO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        para.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        para.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        Quotation Prices.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        Shipping_Details.exeGet hashmaliciousBrowse
                                                                        • 204.11.58.28
                                                                        Request.xlsxGet hashmaliciousBrowse
                                                                        • 103.53.40.13
                                                                        HTG-9066543.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                        • 216.10.246.131
                                                                        New Order #21076.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        k.dllGet hashmaliciousBrowse
                                                                        • 162.215.252.76
                                                                        HTMY-209871640.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        SecuriteInfo.com.Trojan.DownLoader36.37393.26064.exeGet hashmaliciousBrowse
                                                                        • 43.225.55.205
                                                                        New order.PDF.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        certificado.docGet hashmaliciousBrowse
                                                                        • 162.215.254.66
                                                                        SecuriteInfo.com.Mal.DocDl-K.32352.docGet hashmaliciousBrowse
                                                                        • 162.215.254.66

                                                                        JA3 Fingerprints

                                                                        No context

                                                                        Dropped Files

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        C:\Users\user\AppData\Local\Temp\v04mldbd.exeOrder-0S94442VD VictoryJSC.xlsxGet hashmaliciousBrowse
                                                                          Purchase Order.xlsxGet hashmaliciousBrowse
                                                                            PO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                              MC8ZX01sSo.exeGet hashmaliciousBrowse
                                                                                F6AAdCq3uj.exeGet hashmaliciousBrowse
                                                                                  AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                    HTG-9066543.exeGet hashmaliciousBrowse
                                                                                      C:\Users\user\AppData\Local\Temp\xidczjbzj.exeOrder-0S94442VD VictoryJSC.xlsxGet hashmaliciousBrowse
                                                                                        Purchase Order.xlsxGet hashmaliciousBrowse
                                                                                          PO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                            MC8ZX01sSo.exeGet hashmaliciousBrowse
                                                                                              F6AAdCq3uj.exeGet hashmaliciousBrowse
                                                                                                tZy7EYc9Da.exeGet hashmaliciousBrowse
                                                                                                  YMQ6XNETnU.exeGet hashmaliciousBrowse
                                                                                                    AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                                      BANK FORM.xlsxGet hashmaliciousBrowse
                                                                                                        order0004345.xlsxGet hashmaliciousBrowse
                                                                                                          Bill of Lading BL.xlsxGet hashmaliciousBrowse
                                                                                                            Clntnjk.xlsxGet hashmaliciousBrowse
                                                                                                              HTG-9066543.exeGet hashmaliciousBrowse
                                                                                                                vbc.exeGet hashmaliciousBrowse
                                                                                                                  HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                                                    YOeg64zDX4.exeGet hashmaliciousBrowse
                                                                                                                      qZtylTGU0c.exeGet hashmaliciousBrowse
                                                                                                                        w2kN50kQQ4.exeGet hashmaliciousBrowse
                                                                                                                          EOJ55l6pzU.exeGet hashmaliciousBrowse
                                                                                                                            payload.vbsGet hashmaliciousBrowse

                                                                                                                              Created / dropped Files

                                                                                                                              C:\Users\user\AppData\Local\Temp\nsx3578.tmp
                                                                                                                              Process:C:\Users\user\Desktop\HTG-9087650.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1514736
                                                                                                                              Entropy (8bit):7.0046337804895975
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:oT3E53Myyzl0hMf1tr7Caw8M0R8o48Qj5MIXZ:m3EZpBh211Waw30R8UQlMM
                                                                                                                              MD5:DE404B14EF24DBCE1231D2DBC7DF9549
                                                                                                                              SHA1:8C5F6441EE691F008E1D226E670B9799EB03CA67
                                                                                                                              SHA-256:C22AFD2065716CD233F0A650EAC8166F2F61E70C775FB7FEA7F903886FC72E75
                                                                                                                              SHA-512:D4E2B533A8B466517C7AF56C8B387A7723427E9271B5645ECA8E518544E92D4491026F6D70160EB4221B0617662EA3D5B341D3E3DB3676090FFE923FF1A102BD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ........,...............................&...................................................................................................................................................................................................................................................J...............r...j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Temp\rvqhxxqejn.kiz
                                                                                                                              Process:C:\Users\user\Desktop\HTG-9087650.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):291328
                                                                                                                              Entropy (8bit):7.999350690035954
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:0co8UsV2BvgdyQjOjMZ8aLNlqqObRofuYZel63XG9zHw:W8rcvgdyQj5ZzXCFWXCw
                                                                                                                              MD5:7E9E9AB6D40F08F71C1B5259A92892FC
                                                                                                                              SHA1:F9BE6A13D2C1B154F9962CAF492B534B19A8A79C
                                                                                                                              SHA-256:FFB3E0949E358E291EBFFA43898BBA989C4FF3C72B96624F4EBF775598716E85
                                                                                                                              SHA-512:EFC353841DEBB937DCCE91FCFD007B5C80E7ED5C1A010D18F20B773FA0D2654F9EF42030AD96E1FBCA3E5BCB07BEC8B3F63E2DCA8760FF890FCC2CDC9090116F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..Y.6..Zv@..e..f.q.'.\. 4.*...........+... ..D(._y......xn.1.6..._.J.B...J....3{.'....m_..$...22.{..4....."...+v.Z..~...Wq...3.(S..4nvO3$CK0.7.x......'...9..E..XR.....S..BH....<@.eD...ds.w.s....%B..3......J$.\0.#a..t^tgu.JU...._..."..../..y.S.\...e..[-......,z..0z<}..z.S.......S.yhlX...Ts...,H.l..r...........v...U.:.g..../.C...o.....~..W..S..B.:eG..|t..}.....G......J.#9.0.\i]!.3.vNM.....Vc...q.\.H..u^.....Y.(9UX`..(.l.0*.,...s.......<'._..v..!.d.}1<W7....c&....-.._.J'Q..lB.!...6K...Z..x....n...2Gg..G....."....Xu-...;LW;..a~..GS..i.......i,{.-.~..7..g8\..|.,!..H.....^../C.D..A.\9{.Nl..U._S....._-_.+..1....[.<.4~....&C......5..Wqu]g.M.l..M...U....{...Q..{.y.....w..h....E........p. .P..&...o...n.a..@......8...)....\R.I..]yo[rD..z!,<>....S.JV...-7KK.wN{K.K..Q..I.eH.x..t...j.=N.....+e.....u!..\2..n..D.1.....'p?...Y............q".Q..a....:I.W.)....}+........../.(H...>d._:.D&,{...R.@....&.*.-..D.....#.L.V..rk..S.....[.-L.k...z..Z.....o.F...1
                                                                                                                              C:\Users\user\AppData\Local\Temp\syioy.pm
                                                                                                                              Process:C:\Users\user\Desktop\HTG-9087650.exe
                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):327244
                                                                                                                              Entropy (8bit):3.991869527752463
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:apeZufWhAJuhpu5kT7R5/8f90rphAfncxxrfxZcxxwAKhpArKrfAXkcxxwAKhpAt:apsuFTPHcYdfvfhHJ23hI
                                                                                                                              MD5:3D0A9DA31E66605B88CF9D0DA3DE7776
                                                                                                                              SHA1:7B5AEE2CD5A5DA63557AEAF8FEB5B7EF6F2AD918
                                                                                                                              SHA-256:AE117B20E50ECB2CA5701D8B09D81882A2968B475008B814B48FC6F97094DD3C
                                                                                                                              SHA-512:35EAFE8285C4518F74086FBB160100139382AFA0B0D60CF71D8056BD29D5FA7ED7CE65A7D1E9AC03A4A184D683E8408AA93D8C80AFBD9EBB00CF5F4A199AA401
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: Global $MChr = Execute("Chr")..#NoTrayIcon..Global $M30ammmpxi, $Y31fqhop, $A32tgcldy, $J33oay, $S34adtadv, $V35jildc..For $M30ammmpxi = 0 To Random(5, 8, 1).. $A32tgcldy = 0.. For $J33oay = 2 To 100.. $Y31fqhop = True.. $S34adtadv = 2.. While $S34adtadv*$S34adtadv<=$M30ammmpxi.. If Mod($M30ammmpxi, $S34adtadv) == 0 Then.. $A32tgcldy = False.. ExitLoop.. EndIf.. $S34adtadv += 1.. WEnd.. If $Y31fqhop Then $A32tgcldy = $J33oay.. Next..Next..Dim $form1 = GUICreate($MChr((-402 + 481)) & $MChr((-364 + 481)) & $MChr((-365 + 481)) & $MChr((-383 + 481)) & $MChr((-364 + 481)) & $MChr((-382 + 481)) & $MChr((-374 + 481)) & $MChr((-449 + 481)) & $MChr((-408 + 481)) & $MChr((-371 + 481)) & $MChr((-382 + 481)), 102, 240, -99999, -99999, 0, 128)....GUISetState(@SW_SHOW)..Global $T3232kradcr = Execute($MChr((-412 + 481)) & $MChr((-361 + 481)) & $MChr((-380 + 481)) & $MChr((-382 + 481)) & $MChr((-364 + 481)) & $MChr((-365 + 481)) & $MChr((-380 + 481)))..Global $M3239rfkpgrfa = $T3232kr
                                                                                                                              C:\Users\user\AppData\Local\Temp\v04mldbd.exe
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\xidczjbzj.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):893608
                                                                                                                              Entropy (8bit):6.570843086702839
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:apVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31twoPTdFxgawV2M0:aT3E53Myyzl0hMf1tr7Caw8M0
                                                                                                                              MD5:535DD1329AEF11BF4654B3270F026D5B
                                                                                                                              SHA1:9C84DE0BDE8333F852120AB40710545B3F799300
                                                                                                                              SHA-256:B31445FC4B8803D1B7122A6563002CFE3E925FFD1FDC9B84FBA6FC78F6A8B955
                                                                                                                              SHA-512:A552E20A09A796A6E3E18DECE308880069C958CF9136BB4FC3EE726D6BC9B2F8EDDBCFF06FF9F9DED4DD268F5D0F39D516AD42ECCE6455A4BF5CF4F3CB4C4ECC
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: Order-0S94442VD VictoryJSC.xlsx, Detection: malicious, Browse
                                                                                                                              • Filename: Purchase Order.xlsx, Detection: malicious, Browse
                                                                                                                              • Filename: PO#21010028 - SYINDAC QT-00820_pdf.exe, Detection: malicious, Browse
                                                                                                                              • Filename: MC8ZX01sSo.exe, Detection: malicious, Browse
                                                                                                                              • Filename: F6AAdCq3uj.exe, Detection: malicious, Browse
                                                                                                                              • Filename: AWB 9899691012 TRACKING INFO_pdf.exe, Detection: malicious, Browse
                                                                                                                              • Filename: HTG-9066543.exe, Detection: malicious, Browse
                                                                                                                              Reputation:low
                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L....q.Z..........................................@...........................................@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Temp\xidczjbzj.exe
                                                                                                                              Process:C:\Users\user\Desktop\HTG-9087650.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):893608
                                                                                                                              Entropy (8bit):6.620131693023677
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:6pVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31twoPTdFxgawV2M01:6T3E53Myyzl0hMf1tr7Caw8M01
                                                                                                                              MD5:C56B5F0201A3B3DE53E561FE76912BFD
                                                                                                                              SHA1:2A4062E10A5DE813F5688221DBEB3F3FF33EB417
                                                                                                                              SHA-256:237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
                                                                                                                              SHA-512:195B98245BB820085AE9203CDB6D470B749D1F228908093E8606453B027B7D7681CCD7952E30C2F5DD40F8F0B999CCFC60EBB03419B574C08DE6816E75710D2C
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Metadefender, Detection: 5%, Browse
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: Order-0S94442VD VictoryJSC.xlsx, Detection: malicious, Browse
                                                                                                                              • Filename: Purchase Order.xlsx, Detection: malicious, Browse
                                                                                                                              • Filename: PO#21010028 - SYINDAC QT-00820_pdf.exe, Detection: malicious, Browse
                                                                                                                              • Filename: MC8ZX01sSo.exe, Detection: malicious, Browse
                                                                                                                              • Filename: F6AAdCq3uj.exe, Detection: malicious, Browse
                                                                                                                              • Filename: tZy7EYc9Da.exe, Detection: malicious, Browse
                                                                                                                              • Filename: YMQ6XNETnU.exe, Detection: malicious, Browse
                                                                                                                              • Filename: AWB 9899691012 TRACKING INFO_pdf.exe, Detection: malicious, Browse
                                                                                                                              • Filename: BANK FORM.xlsx, Detection: malicious, Browse
                                                                                                                              • Filename: order0004345.xlsx, Detection: malicious, Browse
                                                                                                                              • Filename: Bill of Lading BL.xlsx, Detection: malicious, Browse
                                                                                                                              • Filename: Clntnjk.xlsx, Detection: malicious, Browse
                                                                                                                              • Filename: HTG-9066543.exe, Detection: malicious, Browse
                                                                                                                              • Filename: vbc.exe, Detection: malicious, Browse
                                                                                                                              • Filename: HTMY-209871640.exe, Detection: malicious, Browse
                                                                                                                              • Filename: YOeg64zDX4.exe, Detection: malicious, Browse
                                                                                                                              • Filename: qZtylTGU0c.exe, Detection: malicious, Browse
                                                                                                                              • Filename: w2kN50kQQ4.exe, Detection: malicious, Browse
                                                                                                                              • Filename: EOJ55l6pzU.exe, Detection: malicious, Browse
                                                                                                                              • Filename: payload.vbs, Detection: malicious, Browse
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L....q.Z.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                              Entropy (8bit):7.987319605724371
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:HTG-9087650.exe
                                                                                                                              File size:797438
                                                                                                                              MD5:dcb57041d46889e94cf100e4e0325176
                                                                                                                              SHA1:7c9a62b778db3d6e08962749967c29c5f9084da7
                                                                                                                              SHA256:b9b2c05c193a6df71266380c102c635199a45263722c6395a0b03de819a01ee1
                                                                                                                              SHA512:bc72d91b843bbe6efb15c5bf147da9d48fd8ed92a4a9ff4d7529b0fb2d6d66e8f52adbe92521cb457e9aaee534d722640edd615fee8ff0f7d5d5351c7f1942d3
                                                                                                                              SSDEEP:12288:s4y5IGtofjDTOQODX0wuyho9lyJ+DA8oziyS8rCvgdqQjJZhX+h5XCw:sh/mXTNODk3yhUlYMyS8m44QjJyDXZ
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L..._.$_.................f...x.......4............@

                                                                                                                              File Icon

                                                                                                                              Icon Hash:00828e8e8686b000

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x403486
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x5F24D75F [Sat Aug 1 02:45:51 2020 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:4
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:4
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:4
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:ea4e67a31ace1a72683a99b80cf37830

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              sub esp, 00000184h
                                                                                                                              push ebx
                                                                                                                              push esi
                                                                                                                              push edi
                                                                                                                              xor ebx, ebx
                                                                                                                              push 00008001h
                                                                                                                              mov dword ptr [esp+18h], ebx
                                                                                                                              mov dword ptr [esp+10h], 0040A130h
                                                                                                                              mov dword ptr [esp+20h], ebx
                                                                                                                              mov byte ptr [esp+14h], 00000020h
                                                                                                                              call dword ptr [004080B0h]
                                                                                                                              call dword ptr [004080C0h]
                                                                                                                              and eax, BFFFFFFFh
                                                                                                                              cmp ax, 00000006h
                                                                                                                              mov dword ptr [0042F44Ch], eax
                                                                                                                              je 00007F37FC79AC13h
                                                                                                                              push ebx
                                                                                                                              call 00007F37FC79DD8Eh
                                                                                                                              cmp eax, ebx
                                                                                                                              je 00007F37FC79AC09h
                                                                                                                              push 00000C00h
                                                                                                                              call eax
                                                                                                                              mov esi, 004082A0h
                                                                                                                              push esi
                                                                                                                              call 00007F37FC79DD0Ah
                                                                                                                              push esi
                                                                                                                              call dword ptr [004080B8h]
                                                                                                                              lea esi, dword ptr [esi+eax+01h]
                                                                                                                              cmp byte ptr [esi], bl
                                                                                                                              jne 00007F37FC79ABEDh
                                                                                                                              push 0000000Bh
                                                                                                                              call 00007F37FC79DD62h
                                                                                                                              push 00000009h
                                                                                                                              call 00007F37FC79DD5Bh
                                                                                                                              push 00000007h
                                                                                                                              mov dword ptr [0042F444h], eax
                                                                                                                              call 00007F37FC79DD4Fh
                                                                                                                              cmp eax, ebx
                                                                                                                              je 00007F37FC79AC11h
                                                                                                                              push 0000001Eh
                                                                                                                              call eax
                                                                                                                              test eax, eax
                                                                                                                              je 00007F37FC79AC09h
                                                                                                                              or byte ptr [0042F44Fh], 00000040h
                                                                                                                              push ebp
                                                                                                                              call dword ptr [00408038h]
                                                                                                                              push ebx
                                                                                                                              call dword ptr [00408288h]
                                                                                                                              mov dword ptr [0042F518h], eax
                                                                                                                              push ebx
                                                                                                                              lea eax, dword ptr [esp+38h]
                                                                                                                              push 00000160h
                                                                                                                              push eax
                                                                                                                              push ebx
                                                                                                                              push 00429878h
                                                                                                                              call dword ptr [0040816Ch]
                                                                                                                              push 0040A1ECh

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x6bc.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x65ad0x6600False0.675628063725data6.48593060343IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x80000x13800x1400False0.4634765625data5.26110074066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0xa0000x255580x600False0.470052083333data4.21916068772IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .ndata0x300000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x380000x6bc0x800False0.41552734375data4.23392864293IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_DIALOG0x381000x100dataEnglishUnited States
                                                                                                                              RT_DIALOG0x382000x11cdataEnglishUnited States
                                                                                                                              RT_DIALOG0x3831c0x60dataEnglishUnited States
                                                                                                                              RT_MANIFEST0x3837c0x340XML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                                                                                                              SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                                                                                                              ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                                                                                                              COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                              USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                                                                                                              GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                              KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, GetTempFileNameA, RemoveDirectoryA, WriteFile, CreateDirectoryA, GetLastError, CreateProcessA, GlobalLock, GlobalUnlock, CreateThread, lstrcpynA, SetErrorMode, GetDiskFreeSpaceA, lstrlenA, GetCommandLineA, GetVersion, GetWindowsDirectoryA, SetEnvironmentVariableA, GetTempPathA, CopyFileA, GetCurrentProcess, ExitProcess, GetModuleFileNameA, GetFileSize, ReadFile, GetTickCount, Sleep, CreateFileA, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv

                                                                                                                              Possible Origin

                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              EnglishUnited States

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              TCP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Jan 27, 2021 09:29:10.684876919 CET49735587192.168.2.5208.91.198.143
                                                                                                                              Jan 27, 2021 09:29:10.849242926 CET58749735208.91.198.143192.168.2.5
                                                                                                                              Jan 27, 2021 09:29:10.849369049 CET49735587192.168.2.5208.91.198.143
                                                                                                                              Jan 27, 2021 09:29:10.910126925 CET49735587192.168.2.5208.91.198.143
                                                                                                                              Jan 27, 2021 09:29:11.074387074 CET58749735208.91.198.143192.168.2.5
                                                                                                                              Jan 27, 2021 09:29:11.186243057 CET58749735208.91.198.143192.168.2.5
                                                                                                                              Jan 27, 2021 09:29:11.186306000 CET58749735208.91.198.143192.168.2.5
                                                                                                                              Jan 27, 2021 09:29:11.186589003 CET49735587192.168.2.5208.91.198.143
                                                                                                                              Jan 27, 2021 09:29:11.186656952 CET49735587192.168.2.5208.91.198.143

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Jan 27, 2021 09:27:30.987117052 CET6529653192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:27:31.038033009 CET53652968.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:27:31.797211885 CET6318353192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:27:31.845467091 CET53631838.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:27:32.684510946 CET6015153192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:27:32.732475042 CET53601518.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:27:33.489934921 CET5696953192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:27:33.538016081 CET53569698.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:27:37.337347031 CET5516153192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:27:37.388124943 CET53551618.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:27:38.850197077 CET5475753192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:27:38.898046017 CET53547578.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:27:56.313384056 CET4999253192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:27:56.379398108 CET53499928.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:27:59.354007959 CET6007553192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:27:59.404923916 CET53600758.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:28:03.129101038 CET5501653192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:28:03.186769962 CET53550168.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:28:16.517481089 CET6434553192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:28:16.573966026 CET53643458.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:28:20.976614952 CET5712853192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:28:21.033694983 CET53571288.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:28:22.258771896 CET5479153192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:28:22.306762934 CET53547918.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:28:24.962450027 CET5046353192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:28:25.023382902 CET53504638.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:28:57.970331907 CET5039453192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:28:58.020369053 CET53503948.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:29:00.178879976 CET5853053192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:29:00.246793032 CET53585308.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:29:10.465862036 CET5381353192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:29:10.663050890 CET53538138.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:11.241107941 CET6373253192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:11.297836065 CET53637328.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:11.978900909 CET5734453192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:12.038083076 CET53573448.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:12.772558928 CET5445053192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:12.829019070 CET53544508.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:13.367031097 CET5926153192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:13.426970005 CET53592618.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:14.113064051 CET5715153192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:14.169497013 CET53571518.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:14.892539978 CET5941353192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:14.948901892 CET53594138.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:15.757035017 CET6051653192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:15.815879107 CET53605168.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:17.029656887 CET5164953192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:17.086160898 CET53516498.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:18.898958921 CET6508653192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:18.955606937 CET53650868.8.8.8192.168.2.5
                                                                                                                              Jan 27, 2021 09:30:19.594594955 CET5643253192.168.2.58.8.8.8
                                                                                                                              Jan 27, 2021 09:30:19.651010036 CET53564328.8.8.8192.168.2.5

                                                                                                                              DNS Queries

                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                              Jan 27, 2021 09:29:10.465862036 CET192.168.2.58.8.8.80x866eStandard query (0)smtp.kpce-co.comA (IP address)IN (0x0001)

                                                                                                                              DNS Answers

                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                              Jan 27, 2021 09:29:10.663050890 CET8.8.8.8192.168.2.50x866eNo error (0)smtp.kpce-co.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                                              Jan 27, 2021 09:29:10.663050890 CET8.8.8.8192.168.2.50x866eNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                                              Jan 27, 2021 09:29:10.663050890 CET8.8.8.8192.168.2.50x866eNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                                              Jan 27, 2021 09:29:10.663050890 CET8.8.8.8192.168.2.50x866eNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                                              Jan 27, 2021 09:29:10.663050890 CET8.8.8.8192.168.2.50x866eNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)

                                                                                                                              SMTP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                              Jan 27, 2021 09:29:11.186243057 CET58749735208.91.198.143192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:09:27:36
                                                                                                                              Start date:27/01/2021
                                                                                                                              Path:C:\Users\user\Desktop\HTG-9087650.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:'C:\Users\user\Desktop\HTG-9087650.exe'
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:797438 bytes
                                                                                                                              MD5 hash:DCB57041D46889E94CF100E4E0325176
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low

                                                                                                                              General

                                                                                                                              Start time:09:27:37
                                                                                                                              Start date:27/01/2021
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\xidczjbzj.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\syioy.pm
                                                                                                                              Imagebase:0x11f0000
                                                                                                                              File size:893608 bytes
                                                                                                                              MD5 hash:C56B5F0201A3B3DE53E561FE76912BFD
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.232405939.0000000001190000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 5%, Metadefender, Browse
                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                              Reputation:moderate

                                                                                                                              General

                                                                                                                              Start time:09:27:38
                                                                                                                              Start date:27/01/2021
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\v04mldbd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\xidczjbzj.exe C:\Users\user\AppData\Local\Temp\syioy.pm
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:893608 bytes
                                                                                                                              MD5 hash:535DD1329AEF11BF4654B3270F026D5B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.609043006.0000000004CA2000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.604206225.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000001.231786919.0000000000414000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.608368856.0000000003B61000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.608962931.0000000004C60000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.604739933.0000000000956000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.607044229.0000000002B61000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 21%, ReversingLabs
                                                                                                                              Reputation:low

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >