Loading ...

Play interactive tourEdit tour

Analysis Report Bewerbungsschreiben.exe

Overview

General Information

Sample Name:Bewerbungsschreiben.exe
Analysis ID:344881
MD5:082f79d8347c5bebbe48b7693f997bc8
SHA1:09a254878d726d23816d4d90c86b912856b98570
SHA256:0c10d7fbab534bfee1ca3408fa01a956c99ae6c52d565bbb584c486eff2eaa2c
Tags:exe

Detection

AgentTesla
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM_3
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

Startup

  • System is w10x64
  • Bewerbungsschreiben.exe (PID: 6424 cmdline: 'C:\Users\user\Desktop\Bewerbungsschreiben.exe' MD5: 082F79D8347C5BEBBE48B7693F997BC8)
    • Bewerbungsschreiben.exe (PID: 5888 cmdline: C:\Users\user\Desktop\Bewerbungsschreiben.exe MD5: 082F79D8347C5BEBBE48B7693F997BC8)
    • Bewerbungsschreiben.exe (PID: 5844 cmdline: C:\Users\user\Desktop\Bewerbungsschreiben.exe MD5: 082F79D8347C5BEBBE48B7693F997BC8)
    • Bewerbungsschreiben.exe (PID: 2848 cmdline: C:\Users\user\Desktop\Bewerbungsschreiben.exe MD5: 082F79D8347C5BEBBE48B7693F997BC8)
    • Bewerbungsschreiben.exe (PID: 4480 cmdline: C:\Users\user\Desktop\Bewerbungsschreiben.exe MD5: 082F79D8347C5BEBBE48B7693F997BC8)
    • Bewerbungsschreiben.exe (PID: 6472 cmdline: C:\Users\user\Desktop\Bewerbungsschreiben.exe MD5: 082F79D8347C5BEBBE48B7693F997BC8)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.667795575.0000000012ED1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      Process Memory Space: Bewerbungsschreiben.exe PID: 6424JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Process Memory Space: Bewerbungsschreiben.exe PID: 6424JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Multi AV Scanner detection for submitted fileShow sources
          Source: Bewerbungsschreiben.exeVirustotal: Detection: 27%Perma Link
          Machine Learning detection for sampleShow sources
          Source: Bewerbungsschreiben.exeJoe Sandbox ML: detected

          Compliance:

          barindex
          Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
          Source: Bewerbungsschreiben.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Bewerbungsschreiben.exe, 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: Bewerbungsschreiben.exe, 00000000.00000002.667795575.0000000012ED1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 0_2_00007FFA35A32BE7
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 2_2_0031D819
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 2_2_00319369
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 2_2_00313FE8
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 3_2_00423FE8
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 3_2_00429369
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 3_2_0042D819
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 4_2_00D39369
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 4_2_00D33FE8
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 4_2_00D3D819
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 5_2_00F59369
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 5_2_00F53FE8
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 5_2_00F5D819
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 6_2_0037D819
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 6_2_00379369
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 6_2_00373FE8
          Source: Bewerbungsschreiben.exe, 00000000.00000002.669510440.000000001BCA0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePositiveSign.dll< vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000000.00000002.669260070.000000001B820000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSoapName.dll2 vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000000.00000000.658437026.0000000000C96000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOutOfMemoryException.exe vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000000.00000002.669163828.000000001B780000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000000.00000002.666891379.0000000001219000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000000.00000002.667795575.0000000012ED1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLmHUZrzoUwNIKJkNITHH.exe4 vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000002.00000000.662939455.0000000000396000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOutOfMemoryException.exe vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000003.00000002.664096938.00000000004A6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOutOfMemoryException.exe vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000004.00000002.664916914.0000000000DB6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOutOfMemoryException.exe vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000005.00000002.665611516.0000000000FD6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOutOfMemoryException.exe vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exe, 00000006.00000002.666445214.00000000003F6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOutOfMemoryException.exe vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exeBinary or memory string: OriginalFilenameOutOfMemoryException.exe vs Bewerbungsschreiben.exe
          Source: Bewerbungsschreiben.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal72.troj.evad.winEXE@11/1@0/0
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Bewerbungsschreiben.exe.logJump to behavior
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeMutant created: \Sessions\1\BaseNamedObjects\JPCTvSGJRYCL
          Source: Bewerbungsschreiben.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: Bewerbungsschreiben.exeVirustotal: Detection: 27%
          Source: unknownProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe 'C:\Users\user\Desktop\Bewerbungsschreiben.exe'
          Source: unknownProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: unknownProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: unknownProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: unknownProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: unknownProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
          Source: Bewerbungsschreiben.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: Bewerbungsschreiben.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: initial sampleStatic PE information: section name: .text entropy: 7.80392973587
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Bewerbungsschreiben.exe PID: 6424, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: Bewerbungsschreiben.exe, 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: Bewerbungsschreiben.exe, 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeCode function: 2_2_0031471C sldt word ptr [edx]
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exe TID: 1680Thread sleep time: -54969s >= -30000s
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exe TID: 1836Thread sleep time: -922337203685477s >= -30000s
          Source: Bewerbungsschreiben.exe, 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: Bewerbungsschreiben.exe, 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: Bewerbungsschreiben.exe, 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: Bewerbungsschreiben.exe, 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeMemory allocated: page read and write | page guard
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeProcess created: C:\Users\user\Desktop\Bewerbungsschreiben.exe C:\Users\user\Desktop\Bewerbungsschreiben.exe
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeQueries volume information: C:\Users\user\Desktop\Bewerbungsschreiben.exe VolumeInformation
          Source: C:\Users\user\Desktop\Bewerbungsschreiben.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 00000000.00000002.667795575.0000000012ED1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Bewerbungsschreiben.exe PID: 6424, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 00000000.00000002.667795575.0000000012ED1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Bewerbungsschreiben.exe PID: 6424, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Masquerading1OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing2NTDSSystem Information Discovery12Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection11LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 344881 Sample: Bewerbungsschreiben.exe Startdate: 27/01/2021 Architecture: WINDOWS Score: 72 19 Multi AV Scanner detection for submitted file 2->19 21 Yara detected AgentTesla 2->21 23 Yara detected AntiVM_3 2->23 25 2 other signatures 2->25 6 Bewerbungsschreiben.exe 3 2->6         started        process3 file4 17 C:\Users\user\...\Bewerbungsschreiben.exe.log, ASCII 6->17 dropped 9 Bewerbungsschreiben.exe 6->9         started        11 Bewerbungsschreiben.exe 6->11         started        13 Bewerbungsschreiben.exe 6->13         started        15 2 other processes 6->15 process5

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Bewerbungsschreiben.exe28%VirustotalBrowse
          Bewerbungsschreiben.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          No Antivirus matches

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          No contacted domains info

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameBewerbungsschreiben.exe, 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmpfalse
            high
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipBewerbungsschreiben.exe, 00000000.00000002.667795575.0000000012ED1000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown

            Contacted IPs

            No contacted IP infos

            General Information

            Joe Sandbox Version:31.0.0 Emerald
            Analysis ID:344881
            Start date:27.01.2021
            Start time:11:40:49
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 7m 5s
            Hypervisor based Inspection enabled:false
            Report type:light
            Sample file name:Bewerbungsschreiben.exe
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal72.troj.evad.winEXE@11/1@0/0
            EGA Information:Failed
            HDC Information:
            • Successful, ratio: 8.2% (good quality ratio 3.1%)
            • Quality average: 22.5%
            • Quality standard deviation: 31.7%
            HCA Information:
            • Successful, ratio: 67%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Found application associated with file extension: .exe
            • Stop behavior analysis, all processes terminated
            Warnings:
            Show All
            • Exclude process from analysis (whitelisted): svchost.exe

            Simulations

            Behavior and APIs

            TimeTypeDescription
            11:41:43API Interceptor2x Sleep call for process: Bewerbungsschreiben.exe modified

            Joe Sandbox View / Context

            IPs

            No context

            Domains

            No context

            ASN

            No context

            JA3 Fingerprints

            No context

            Dropped Files

            No context

            Created / dropped Files

            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Bewerbungsschreiben.exe.log
            Process:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):1742
            Entropy (8bit):5.381353871108486
            Encrypted:false
            SSDEEP:48:MxHKEYHKGD8Ao6+vxpNl1qHGiD0HKeGitHTG1hAHKKPJAmHKoA9:iqEYqGgAo9ZPlwmI0qertzG1eqKPJ/qT
            MD5:978918F6120A43D1FA5899938A5A542F
            SHA1:6567A2E687B40BFD3A46246F51F4C89D93D89455
            SHA-256:F814F290A540B3FD755D05F3434317D7B26F2C33D2087F9E63233CD88AB510FC
            SHA-512:1DF2AF5A3F8212BF591AAA366FE96F167F3E6D43746E07B7CD44F1B2F06C63B1D290412891AD0B4D0A82D1DFD6EB2EB7D70981C35941F370DC97729E9205DD53
            Malicious:true
            Reputation:moderate, very likely benign file
            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\f2e0589ed6d670f264a5f65dd0ad000f\Microsoft.VisualBasic.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_6

            Static File Info

            General

            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
            Entropy (8bit):7.789967766994758
            TrID:
            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
            • Win32 Executable (generic) a (10002005/4) 49.75%
            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
            • Windows Screen Saver (13104/52) 0.07%
            • Generic Win/DOS Executable (2004/3) 0.01%
            File name:Bewerbungsschreiben.exe
            File size:536576
            MD5:082f79d8347c5bebbe48b7693f997bc8
            SHA1:09a254878d726d23816d4d90c86b912856b98570
            SHA256:0c10d7fbab534bfee1ca3408fa01a956c99ae6c52d565bbb584c486eff2eaa2c
            SHA512:4ee0be3b7be21600f8ecf7d67171a70b0329a24164591ba82bf50d63a230fdf28936c7af998f40cceebaea3f6aadbbae09cf4cd89db1c1a6d42aa322a4eaa00b
            SSDEEP:6144:cJgS82gK0u4iMQngmODDJtDR5m5tw7Lm6/Bact8LG3waUkFFyjh6ZwRuxj1rrClD:oKHyY7DtXUYsA15SyoLcVkGXlXtQ
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0.`.........."...P..$...........B... ...`....@.. ....................................@................................

            File Icon

            Icon Hash:00828e8e8686b000

            Static PE Info

            General

            Entrypoint:0x48428e
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x400000
            Subsystem:windows gui
            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Time Stamp:0x601130A4 [Wed Jan 27 09:21:40 2021 UTC]
            TLS Callbacks:
            CLR (.Net) Version:v4.0.30319
            OS Version Major:4
            OS Version Minor:0
            File Version Major:4
            File Version Minor:0
            Subsystem Version Major:4
            Subsystem Version Minor:0
            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

            Entrypoint Preview

            Instruction
            jmp dword ptr [00402000h]
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al

            Data Directories

            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0x8423c0x4f.text
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x860000x678.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000xc.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

            Sections

            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x20000x822940x82400False0.876743192179data7.80392973587IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            .rsrc0x860000x6780x800False0.3486328125data3.58412881955IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0x880000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

            Resources

            NameRVASizeTypeLanguageCountry
            RT_VERSION0x860900x3e8data
            RT_MANIFEST0x864880x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

            Imports

            DLLImport
            mscoree.dll_CorExeMain

            Version Infos

            DescriptionData
            Translation0x0000 0x04b0
            LegalCopyrightSteffen Henjes
            Assembly Version0.2.0.0
            InternalNameOutOfMemoryException.exe
            FileVersion0.2.0.0
            CompanyNamewww.steffen-blogging.de
            LegalTrademarks
            Comments
            ProductNameDummy File Creator - powered by steffen-blogging.de
            ProductVersion0.2.0.0
            FileDescriptionDFC - Dummy File Creator
            OriginalFilenameOutOfMemoryException.exe

            Network Behavior

            No network behavior found

            Code Manipulations

            Statistics

            Behavior

            Click to jump to process

            System Behavior

            General

            Start time:11:41:42
            Start date:27/01/2021
            Path:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Wow64 process (32bit):false
            Commandline:'C:\Users\user\Desktop\Bewerbungsschreiben.exe'
            Imagebase:0xc10000
            File size:536576 bytes
            MD5 hash:082F79D8347C5BEBBE48B7693F997BC8
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:.Net C# or VB.NET
            Yara matches:
            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.667795575.0000000012ED1000.00000004.00000001.sdmp, Author: Joe Security
            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.667200650.0000000002EC1000.00000004.00000001.sdmp, Author: Joe Security
            Reputation:low

            General

            Start time:11:41:44
            Start date:27/01/2021
            Path:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Imagebase:0x310000
            File size:536576 bytes
            MD5 hash:082F79D8347C5BEBBE48B7693F997BC8
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low

            General

            Start time:11:41:45
            Start date:27/01/2021
            Path:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Imagebase:0x420000
            File size:536576 bytes
            MD5 hash:082F79D8347C5BEBBE48B7693F997BC8
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low

            General

            Start time:11:41:45
            Start date:27/01/2021
            Path:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Imagebase:0xd30000
            File size:536576 bytes
            MD5 hash:082F79D8347C5BEBBE48B7693F997BC8
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low

            General

            Start time:11:41:45
            Start date:27/01/2021
            Path:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Imagebase:0xf50000
            File size:536576 bytes
            MD5 hash:082F79D8347C5BEBBE48B7693F997BC8
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low

            General

            Start time:11:41:46
            Start date:27/01/2021
            Path:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\Desktop\Bewerbungsschreiben.exe
            Imagebase:0x370000
            File size:536576 bytes
            MD5 hash:082F79D8347C5BEBBE48B7693F997BC8
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low

            Disassembly

            Code Analysis

            Reset < >