Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.2561

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.2561 (renamed file extension from 2561 to exe)
Analysis ID:356597
MD5:ed6841cbc5206942dd2e812f7855b156
SHA1:3b51ff4aa0b8d39e6d6e2df5b19a47b06898ab21
SHA256:0381c68c02579ec24cbc328815c87c9aa49833ae2ddc321780fe9881234a2f80
Tags:AgentTesla

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "6WLmA2S8h7", "URL: ": "https://GsKwOmvIezHndSQmIcyS.com", "To: ": "armyscheme@yandex.com", "ByHost: ": "smtp.yandex.com:587", "Password: ": "UM9UHPz8BDmgDL", "From: ": "armyscheme@yandex.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.652337158.0000000003679000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000004.00000002.910118958.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.651977760.00000000026AB000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.3944ca0.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              4.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.269986c.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                  0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.3944ca0.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.38447f0.5.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 2 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.7080.4.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "6WLmA2S8h7", "URL: ": "https://GsKwOmvIezHndSQmIcyS.com", "To: ": "armyscheme@yandex.com", "ByHost: ": "smtp.yandex.com:587", "Password: ": "UM9UHPz8BDmgDL", "From: ": "armyscheme@yandex.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeVirustotal: Detection: 36%Perma Link
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeReversingLabs: Detection: 33%
                      Machine Learning detection for sampleShow sources
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeJoe Sandbox ML: detected
                      Source: 4.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: https://GsKwOmvIezHndSQmIcyS.com
                      Source: global trafficTCP traffic: 192.168.2.4:49764 -> 77.88.21.158:587
                      Source: Joe Sandbox ViewIP Address: 77.88.21.158 77.88.21.158
                      Source: global trafficTCP traffic: 192.168.2.4:49764 -> 77.88.21.158:587
                      Source: unknownDNS traffic detected: queries for: smtp.yandex.com
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum.pl/ca.crl0h
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.915387308.0000000006370000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum.plWq
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://crls.yandex.net/certum/ycasha2.crl0-
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ca.cer09
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ycasha2.cer0
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://smtp.yandex.com
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://subca.ocsp-certum.com0.
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: http://tTAnFc.com
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://www.certum.pl/CPS0
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.915387308.0000000006370000.00000004.00000001.sdmpString found in binary or memory: http://www.certum.pl/Ciq
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://yandex.crl.certum.pl/ycasha2.crl0q
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: http://yandex.ocsp-responder.com03
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912499535.0000000002CDB000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912630626.0000000002D4D000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000003.856886257.0000000000BB4000.00000004.00000001.sdmpString found in binary or memory: https://GsKwOmvIezHndSQmIcyS.com
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpString found in binary or memory: https://www.certum.pl/CPS0
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.652337158.0000000003679000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.910118958.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, FrmStart.csLong String: Length: 13656
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 0_2_059213B8
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 0_2_024E9608
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 0_2_024EC2A8
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 0_2_024EAB34
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 0_2_001BA161
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 2_2_0018A161
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007B0C58
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007B9858
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007BC560
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007B5950
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007BE708
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007BF411
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007BC750
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007DB44C
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007DDEA6
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007DAB70
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007D2768
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007D1FF0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_00E346A0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_00E34690
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_01060160
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_01061818
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_0106B320
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_01065E48
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_0106E5A8
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_0106A9B0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_01066C40
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_01066B48
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_0057A161
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeBinary or memory string: OriginalFilename vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000000.642508017.00000000002BC000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamec.exe8 vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.652337158.0000000003679000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.652337158.0000000003679000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameVUjAHBxYPFxCVjXHCpyuGgBIgZxcGuTQWnqk.exe4 vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000002.00000000.648671150.000000000028C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamec.exe8 vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.910424435.00000000007C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.910296987.000000000067C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamec.exe8 vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911469585.0000000000FD0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.910537732.0000000000AF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.910118958.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameVUjAHBxYPFxCVjXHCpyuGgBIgZxcGuTQWnqk.exe4 vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.910376100.00000000007A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeBinary or memory string: OriginalFilenamec.exe8 vs SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, FrmStart.csBase64 encoded string: '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
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/2@4/1
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.logJump to behavior
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeVirustotal: Detection: 36%
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeReversingLabs: Detection: 33%
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeString found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeString found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeString found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeString found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
                      Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeStatic file information: File size 1103872 > 1048576
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x108a00
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007B980D pushad ; ret
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007D7A37 push edi; retn 0000h
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_00E3CD51 push esp; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.90500904332
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM_3Show sources
                      Source: Yara matchFile source: 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.651977760.00000000026AB000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe PID: 6952, type: MEMORY
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.269986c.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.26d27c0.2.raw.unpack, type: UNPACKEDPE
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWindow / User API: threadDelayed 1685
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWindow / User API: threadDelayed 8116
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe TID: 6956Thread sleep time: -101038s >= -30000s
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe TID: 6976Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe TID: 5992Thread sleep time: -20291418481080494s >= -30000s
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe TID: 6004Thread sleep count: 1685 > 30
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe TID: 6004Thread sleep count: 8116 > 30
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe TID: 5992Thread sleep count: 37 > 30
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeCode function: 4_2_007BB018 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911905161.00000000014B0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911905161.00000000014B0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911905161.00000000014B0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911905161.00000000014B0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.652337158.0000000003679000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.910118958.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe PID: 6952, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe PID: 7080, type: MEMORY
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.3944ca0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.3944ca0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.38447f0.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.37e69d0.4.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe PID: 7080, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.652337158.0000000003679000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.910118958.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe PID: 6952, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe PID: 7080, type: MEMORY
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.3944ca0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.3944ca0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.38447f0.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.37e69d0.4.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion13Credentials in Registry1Security Software Discovery211Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerVirtualization/Sandbox Evasion13SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol111SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information31LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing12Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe37%VirustotalBrowse
                      SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe33%ReversingLabsWin32.Trojan.AgentTesla
                      SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      4.2.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://tTAnFc.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://GsKwOmvIezHndSQmIcyS.com0%Avira URL Cloudsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe
                      http://yandex.ocsp-responder.com030%URL Reputationsafe
                      http://yandex.ocsp-responder.com030%URL Reputationsafe
                      http://yandex.ocsp-responder.com030%URL Reputationsafe
                      http://yandex.ocsp-responder.com030%URL Reputationsafe
                      http://subca.ocsp-certum.com0.0%URL Reputationsafe
                      http://subca.ocsp-certum.com0.0%URL Reputationsafe
                      http://subca.ocsp-certum.com0.0%URL Reputationsafe
                      http://subca.ocsp-certum.com0.0%URL Reputationsafe
                      http://subca.ocsp-certum.com010%URL Reputationsafe
                      http://subca.ocsp-certum.com010%URL Reputationsafe
                      http://subca.ocsp-certum.com010%URL Reputationsafe
                      http://subca.ocsp-certum.com010%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://crl.certum.plWq0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      smtp.yandex.ru
                      77.88.21.158
                      truefalse
                        high
                        smtp.yandex.com
                        unknown
                        unknownfalse
                          high

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          https://GsKwOmvIezHndSQmIcyS.comtrue
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://tTAnFc.comSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://repository.certum.pl/ctnca.cer09SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://crl.certum.pl/ctnca.crl0kSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                              high
                              http://yandex.crl.certum.pl/ycasha2.crl0qSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                high
                                https://www.certum.pl/CPS0SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                  high
                                  https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpfalse
                                    high
                                    http://smtp.yandex.comSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                      high
                                      https://api.ipify.org%$SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://yandex.ocsp-responder.com03SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://subca.ocsp-certum.com0.SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://repository.certum.pl/ca.cer09SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.certum.pl/CiqSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.915387308.0000000006370000.00000004.00000001.sdmpfalse
                                          high
                                          http://crls.yandex.net/certum/ycasha2.crl0-SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                            high
                                            http://subca.ocsp-certum.com01SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://api.ipify.org%GETMozilla/5.0SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            low
                                            http://crl.certum.pl/ca.crl0hSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmpfalse
                                                high
                                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000000.00000002.652337158.0000000003679000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.910118958.0000000000402000.00000040.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.certum.pl/CPS0SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://crl.certum.plWqSecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.915387308.0000000006370000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://repository.certum.pl/ycasha2.cer0SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe, 00000004.00000002.912711978.0000000002D64000.00000004.00000001.sdmpfalse
                                                    high

                                                    Contacted IPs

                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs

                                                    Public

                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    77.88.21.158
                                                    unknownRussian Federation
                                                    13238YANDEXRUfalse

                                                    General Information

                                                    Joe Sandbox Version:31.0.0 Emerald
                                                    Analysis ID:356597
                                                    Start date:23.02.2021
                                                    Start time:11:56:28
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 9m 20s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:light
                                                    Sample file name:SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.2561 (renamed file extension from 2561 to exe)
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                    Number of analysed new started processes analysed:19
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal100.troj.spyw.evad.winEXE@5/2@4/1
                                                    EGA Information:Failed
                                                    HDC Information:
                                                    • Successful, ratio: 0.7% (good quality ratio 0.7%)
                                                    • Quality average: 73%
                                                    • Quality standard deviation: 24.6%
                                                    HCA Information:
                                                    • Successful, ratio: 99%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Adjust boot time
                                                    • Enable AMSI
                                                    Warnings:
                                                    Show All
                                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                    • Excluded IPs from analysis (whitelisted): 104.42.151.234, 13.64.90.137, 92.122.145.220, 168.61.161.212, 51.104.144.132, 67.26.83.254, 8.248.117.254, 8.248.131.254, 8.248.121.254, 67.26.81.254, 52.155.217.156, 20.54.26.129, 51.11.168.160, 92.122.213.247, 92.122.213.194, 51.104.139.180
                                                    • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, arc.msn.com.nsatc.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus16.cloudapp.net, au-bg-shim.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                    Simulations

                                                    Behavior and APIs

                                                    TimeTypeDescription
                                                    11:58:12API Interceptor767x Sleep call for process: SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe modified

                                                    Joe Sandbox View / Context

                                                    IPs

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    77.88.21.158PO Contract -SCPL0882021 & sales contract ZD.1.19022021_PDF.exeGet hashmaliciousBrowse
                                                      pass.exeGet hashmaliciousBrowse
                                                        nXKdiUgIYy.exeGet hashmaliciousBrowse
                                                          x4cXV3784J.exeGet hashmaliciousBrowse
                                                            Request For Quotation #D22022021_pdf.exeGet hashmaliciousBrowse
                                                              RFQ_PDRVK2200248_00667_PDF.exeGet hashmaliciousBrowse
                                                                emI0MqOvFw.exeGet hashmaliciousBrowse
                                                                  ZnsXrCAriL.exeGet hashmaliciousBrowse
                                                                    zyp9gbDQHw.exeGet hashmaliciousBrowse
                                                                      DHL Shipment Notification.PDF.exeGet hashmaliciousBrowse
                                                                        MI3eskSuv2.exeGet hashmaliciousBrowse
                                                                          NUANG KONG-ON2343020-146377_PDF.exeGet hashmaliciousBrowse
                                                                            NUANG KONG-ON2343020-146377_PDF.exeGet hashmaliciousBrowse
                                                                              feb 16 processed.xlsxGet hashmaliciousBrowse
                                                                                IMG_Catalogue Document.exeGet hashmaliciousBrowse
                                                                                  PO#THE786YT_pdf.exeGet hashmaliciousBrowse
                                                                                    BL_No#ONEYJKTAC6384600.exeGet hashmaliciousBrowse
                                                                                      DHL Delivery Documents.exeGet hashmaliciousBrowse
                                                                                        Scan copy.exeGet hashmaliciousBrowse
                                                                                          jmsg.exeGet hashmaliciousBrowse

                                                                                            Domains

                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            smtp.yandex.ruPO Contract -SCPL0882021 & sales contract ZD.1.19022021_PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            pass.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            nXKdiUgIYy.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            x4cXV3784J.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            Request For Quotation #D22022021_pdf.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            RFQ_PDRVK2200248_00667_PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            emI0MqOvFw.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            ZnsXrCAriL.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            zyp9gbDQHw.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            DHL Shipment Notification.PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            MI3eskSuv2.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            NUANG KONG-ON2343020-146377_PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            NUANG KONG-ON2343020-146377_PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            feb 16 processed.xlsxGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            IMG_Catalogue Document.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            PO#THE786YT_pdf.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            BL_No#ONEYJKTAC6384600.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            DHL Delivery Documents.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            Scan copy.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            jmsg.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158

                                                                                            ASN

                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            YANDEXRUPO Contract -SCPL0882021 & sales contract ZD.1.19022021_PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            pass.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            nXKdiUgIYy.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            x4cXV3784J.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            Request For Quotation #D22022021_pdf.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            RFQ_PDRVK2200248_00667_PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            emI0MqOvFw.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            ZnsXrCAriL.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            zyp9gbDQHw.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            DHL Shipment Notification.PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            MI3eskSuv2.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            NUANG KONG-ON2343020-146377_PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            NUANG KONG-ON2343020-146377_PDF.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            feb 16 processed.xlsxGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            IMG_Catalogue Document.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            PO#THE786YT_pdf.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            BL_No#ONEYJKTAC6384600.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            DHL Delivery Documents.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            Scan copy.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158
                                                                                            jmsg.exeGet hashmaliciousBrowse
                                                                                            • 77.88.21.158

                                                                                            JA3 Fingerprints

                                                                                            No context

                                                                                            Dropped Files

                                                                                            No context

                                                                                            Created / dropped Files

                                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe.log
                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):1314
                                                                                            Entropy (8bit):5.350128552078965
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                            MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                            SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                            SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                            SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                            Malicious:true
                                                                                            Reputation:high, very likely benign file
                                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                            C:\Users\user\AppData\Roaming\wqgzo1wl.s25\Chrome\Default\Cookies
                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                            Category:dropped
                                                                                            Size (bytes):20480
                                                                                            Entropy (8bit):0.7006690334145785
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                            MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                            SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                            SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                            SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                            Malicious:false
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                            Static File Info

                                                                                            General

                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Entropy (8bit):6.880210581673569
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                            • Windows Screen Saver (13104/52) 0.07%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                            File name:SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                                                                                            File size:1103872
                                                                                            MD5:ed6841cbc5206942dd2e812f7855b156
                                                                                            SHA1:3b51ff4aa0b8d39e6d6e2df5b19a47b06898ab21
                                                                                            SHA256:0381c68c02579ec24cbc328815c87c9aa49833ae2ddc321780fe9881234a2f80
                                                                                            SHA512:5ffef1b2aab994e2694d0a1a0d2e9c9866e006f34cdc838b63d8f806042ed42d7ba7965a1cd71ffa3836bfc804f402b52af4d7d63de5b41d28f3e6e0250335e1
                                                                                            SSDEEP:24576:jPpPu1E6ykjcWFKDu0mcaJzi7g9aYN0g:7XjktFK5m39I
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M.3`..............P......L......j.... ........@.. .......................@............@................................

                                                                                            File Icon

                                                                                            Icon Hash:71e8e4a8e8f634c0

                                                                                            Static PE Info

                                                                                            General

                                                                                            Entrypoint:0x50a96a
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:false
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                            Time Stamp:0x6033844D [Mon Feb 22 10:15:41 2021 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:v4.0.30319
                                                                                            OS Version Major:4
                                                                                            OS Version Minor:0
                                                                                            File Version Major:4
                                                                                            File Version Minor:0
                                                                                            Subsystem Version Major:4
                                                                                            Subsystem Version Minor:0
                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                            Entrypoint Preview

                                                                                            Instruction
                                                                                            jmp dword ptr [00402000h]
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al

                                                                                            Data Directories

                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x10a9180x4f.text
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x10c0000x48c4.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1120000xc.reloc
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                            Sections

                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x20000x1089700x108a00False0.557391614017data6.90500904332IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                            .rsrc0x10c0000x48c40x4a00False0.418285472973data4.57969847443IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .reloc0x1120000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                            Resources

                                                                                            NameRVASizeTypeLanguageCountry
                                                                                            RT_ICON0x10c1000x4228dBase III DBT, version number 0, next free block index 40
                                                                                            RT_GROUP_ICON0x1103380x14data
                                                                                            RT_VERSION0x11035c0x366data
                                                                                            RT_MANIFEST0x1106d40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                            Imports

                                                                                            DLLImport
                                                                                            mscoree.dll_CorExeMain

                                                                                            Version Infos

                                                                                            DescriptionData
                                                                                            Translation0x0000 0x04b0
                                                                                            LegalCopyrightCopyright 2017 Robert B. Cialdini
                                                                                            Assembly Version43.338.0.0
                                                                                            InternalNamec.exe
                                                                                            FileVersion43.338.0.0
                                                                                            CompanyNameRobert B. Cialdini
                                                                                            LegalTrademarks
                                                                                            Comments
                                                                                            ProductNameThesis Nana
                                                                                            ProductVersion43.338.0.0
                                                                                            FileDescriptionThesis Nana
                                                                                            OriginalFilenamec.exe

                                                                                            Network Behavior

                                                                                            Network Port Distribution

                                                                                            TCP Packets

                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Feb 23, 2021 11:58:58.106215000 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:58.186173916 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.186362982 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:58.373878002 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.375708103 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:58.455715895 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.455749989 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.456248999 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:58.538436890 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.582616091 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:58.615063906 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:58.695570946 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.695627928 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.695666075 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.695699930 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.703221083 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:58.771265984 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:58.851321936 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:58.895190954 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.172787905 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.251318932 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:59.254308939 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.332761049 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:59.334856987 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.431695938 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:59.433132887 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.519197941 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:59.519965887 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.608505011 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:59.608949900 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.687268972 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:59.689661026 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.689963102 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.690992117 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.691169977 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:58:59.768017054 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:58:59.769141912 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:00.415633917 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:00.457859993 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:02.183410883 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:02.262670040 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:02.262701035 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:02.262880087 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:02.401103973 CET49764587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:02.479176044 CET5874976477.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.300127029 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:03.383040905 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.383186102 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:03.621592999 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.622035027 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:03.706747055 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.706770897 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.711843014 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:03.795093060 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.795886040 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:03.880462885 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.880525112 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.880567074 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.880595922 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.880781889 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:03.884777069 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:03.968183994 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.972023964 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.055254936 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.055917025 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.140674114 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.141330004 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.242348909 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.243261099 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.342873096 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.343381882 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.438290119 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.438990116 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.521945953 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.523829937 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.524080038 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.524276018 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.524415970 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.524655104 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.524965048 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.525087118 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.525226116 CET49765587192.168.2.477.88.21.158
                                                                                            Feb 23, 2021 11:59:04.607135057 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.607436895 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.608045101 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.608594894 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:04.649279118 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:05.229787111 CET5874976577.88.21.158192.168.2.4
                                                                                            Feb 23, 2021 11:59:05.270661116 CET49765587192.168.2.477.88.21.158

                                                                                            UDP Packets

                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Feb 23, 2021 11:57:06.594347000 CET5912353192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:06.643116951 CET53591238.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:07.803843021 CET5453153192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:07.856393099 CET53545318.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:09.045293093 CET4971453192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:09.094345093 CET53497148.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:09.756489992 CET5802853192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:09.815228939 CET53580288.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:10.214262962 CET5309753192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:10.265885115 CET53530978.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:12.275666952 CET4925753192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:12.325360060 CET53492578.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:13.469850063 CET6238953192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:13.521256924 CET53623898.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:23.684297085 CET4991053192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:23.733010054 CET53499108.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:24.839854956 CET5585453192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:24.901241064 CET53558548.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:25.855124950 CET6454953192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:25.906555891 CET53645498.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:27.177679062 CET6315353192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:27.229803085 CET53631538.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:28.154551029 CET5299153192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:28.213673115 CET53529918.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:30.431581974 CET5370053192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:30.483865976 CET53537008.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:32.744935989 CET5172653192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:32.797676086 CET53517268.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:33.714268923 CET5679453192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:33.762917042 CET53567948.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:35.015880108 CET5653453192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:35.094866991 CET53565348.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:36.185718060 CET5662753192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:36.237374067 CET53566278.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:37.352361917 CET5662153192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:37.401473999 CET53566218.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:38.845118999 CET6311653192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:38.893798113 CET53631168.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:39.998684883 CET6407853192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:40.050729990 CET53640788.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:57:40.403548002 CET6480153192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:57:40.452088118 CET53648018.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:02.191102028 CET6172153192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:02.240053892 CET53617218.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:02.619703054 CET5125553192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:02.686022997 CET53512558.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:03.277900934 CET6152253192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:03.340362072 CET53615228.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:03.371686935 CET5233753192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:03.446568012 CET53523378.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:03.970334053 CET5504653192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:04.029058933 CET53550468.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:04.468333006 CET4961253192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:04.517111063 CET53496128.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:04.997914076 CET4928553192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:05.058387995 CET53492858.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:05.630060911 CET5060153192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:05.689775944 CET53506018.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:06.321228027 CET6087553192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:06.381019115 CET53608758.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:07.197412014 CET5644853192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:07.254626036 CET53564488.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:08.118940115 CET5917253192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:08.170274973 CET53591728.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:08.668065071 CET6242053192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:08.725950003 CET53624208.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:16.754177094 CET6057953192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:16.806175947 CET53605798.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:16.833950043 CET5018353192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:16.891777039 CET53501838.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:22.253757954 CET6153153192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:22.312084913 CET53615318.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:52.404874086 CET4922853192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:52.455672026 CET53492288.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:54.481831074 CET5979453192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:54.546998978 CET53597948.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:57.843852043 CET5591653192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:57.903400898 CET53559168.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:58:57.920231104 CET5275253192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:58:57.981416941 CET53527528.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:59:02.791591883 CET6054253192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:59:02.850053072 CET53605428.8.8.8192.168.2.4
                                                                                            Feb 23, 2021 11:59:03.247848034 CET6068953192.168.2.48.8.8.8
                                                                                            Feb 23, 2021 11:59:03.298435926 CET53606898.8.8.8192.168.2.4

                                                                                            DNS Queries

                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                            Feb 23, 2021 11:58:57.843852043 CET192.168.2.48.8.8.80x3b1bStandard query (0)smtp.yandex.comA (IP address)IN (0x0001)
                                                                                            Feb 23, 2021 11:58:57.920231104 CET192.168.2.48.8.8.80x2f23Standard query (0)smtp.yandex.comA (IP address)IN (0x0001)
                                                                                            Feb 23, 2021 11:59:02.791591883 CET192.168.2.48.8.8.80x492fStandard query (0)smtp.yandex.comA (IP address)IN (0x0001)
                                                                                            Feb 23, 2021 11:59:03.247848034 CET192.168.2.48.8.8.80x354fStandard query (0)smtp.yandex.comA (IP address)IN (0x0001)

                                                                                            DNS Answers

                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                            Feb 23, 2021 11:58:57.903400898 CET8.8.8.8192.168.2.40x3b1bNo error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                                                            Feb 23, 2021 11:58:57.903400898 CET8.8.8.8192.168.2.40x3b1bNo error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)
                                                                                            Feb 23, 2021 11:58:57.981416941 CET8.8.8.8192.168.2.40x2f23No error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                                                            Feb 23, 2021 11:58:57.981416941 CET8.8.8.8192.168.2.40x2f23No error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)
                                                                                            Feb 23, 2021 11:59:02.850053072 CET8.8.8.8192.168.2.40x492fNo error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                                                            Feb 23, 2021 11:59:02.850053072 CET8.8.8.8192.168.2.40x492fNo error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)
                                                                                            Feb 23, 2021 11:59:03.298435926 CET8.8.8.8192.168.2.40x354fNo error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                                                            Feb 23, 2021 11:59:03.298435926 CET8.8.8.8192.168.2.40x354fNo error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)

                                                                                            SMTP Packets

                                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                                            Feb 23, 2021 11:58:58.373878002 CET5874976477.88.21.158192.168.2.4220 myt5-ca5ec8faf378.qloud-c.yandex.net ESMTP (Want to use Yandex.Mail for your domain? Visit http://pdd.yandex.ru)
                                                                                            Feb 23, 2021 11:58:58.375708103 CET49764587192.168.2.477.88.21.158EHLO 405464
                                                                                            Feb 23, 2021 11:58:58.455749989 CET5874976477.88.21.158192.168.2.4250-myt5-ca5ec8faf378.qloud-c.yandex.net
                                                                                            250-8BITMIME
                                                                                            250-PIPELINING
                                                                                            250-SIZE 42991616
                                                                                            250-STARTTLS
                                                                                            250-AUTH LOGIN PLAIN XOAUTH2
                                                                                            250-DSN
                                                                                            250 ENHANCEDSTATUSCODES
                                                                                            Feb 23, 2021 11:58:58.456248999 CET49764587192.168.2.477.88.21.158STARTTLS
                                                                                            Feb 23, 2021 11:58:58.538436890 CET5874976477.88.21.158192.168.2.4220 Go ahead
                                                                                            Feb 23, 2021 11:59:03.621592999 CET5874976577.88.21.158192.168.2.4220 sas2-1cbd504aaa99.qloud-c.yandex.net ESMTP (Want to use Yandex.Mail for your domain? Visit http://pdd.yandex.ru)
                                                                                            Feb 23, 2021 11:59:03.622035027 CET49765587192.168.2.477.88.21.158EHLO 405464
                                                                                            Feb 23, 2021 11:59:03.706770897 CET5874976577.88.21.158192.168.2.4250-sas2-1cbd504aaa99.qloud-c.yandex.net
                                                                                            250-8BITMIME
                                                                                            250-PIPELINING
                                                                                            250-SIZE 42991616
                                                                                            250-STARTTLS
                                                                                            250-AUTH LOGIN PLAIN XOAUTH2
                                                                                            250-DSN
                                                                                            250 ENHANCEDSTATUSCODES
                                                                                            Feb 23, 2021 11:59:03.711843014 CET49765587192.168.2.477.88.21.158STARTTLS
                                                                                            Feb 23, 2021 11:59:03.795093060 CET5874976577.88.21.158192.168.2.4220 Go ahead

                                                                                            Code Manipulations

                                                                                            Statistics

                                                                                            Behavior

                                                                                            Click to jump to process

                                                                                            System Behavior

                                                                                            General

                                                                                            Start time:11:58:11
                                                                                            Start date:23/02/2021
                                                                                            Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:'C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe'
                                                                                            Imagebase:0x1b0000
                                                                                            File size:1103872 bytes
                                                                                            MD5 hash:ED6841CBC5206942DD2E812F7855B156
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:.Net C# or VB.NET
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.652337158.0000000003679000.00000004.00000001.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.651915801.0000000002671000.00000004.00000001.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.651977760.00000000026AB000.00000004.00000001.sdmp, Author: Joe Security
                                                                                            Reputation:low

                                                                                            General

                                                                                            Start time:11:58:13
                                                                                            Start date:23/02/2021
                                                                                            Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                                                                                            Imagebase:0x180000
                                                                                            File size:1103872 bytes
                                                                                            MD5 hash:ED6841CBC5206942DD2E812F7855B156
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:low

                                                                                            General

                                                                                            Start time:11:58:14
                                                                                            Start date:23/02/2021
                                                                                            Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKDZ.73120.3552.exe
                                                                                            Imagebase:0x570000
                                                                                            File size:1103872 bytes
                                                                                            MD5 hash:ED6841CBC5206942DD2E812F7855B156
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:.Net C# or VB.NET
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.911990568.00000000029C1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.910118958.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                            Reputation:low

                                                                                            Disassembly

                                                                                            Code Analysis

                                                                                            Reset < >