Loading ...

Play interactive tourEdit tour

Analysis Report PO112000891122110.exe

Overview

General Information

Sample Name:PO112000891122110.exe
Analysis ID:356643
MD5:fcc9d54e6b6142da1459a6af8ce507e6
SHA1:9be22b91de41b513a1198c9a8b35cec7002b03f0
SHA256:00e8e128207532461425994497ef690fe37b3e1a81df6b001127bfa8ae9036df
Tags:exeGuLoader
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • PO112000891122110.exe (PID: 5420 cmdline: 'C:\Users\user\Desktop\PO112000891122110.exe' MD5: FCC9D54E6B6142DA1459A6AF8CE507E6)
    • RegAsm.exe (PID: 6820 cmdline: 'C:\Users\user\Desktop\PO112000891122110.exe' MD5: 6FD7592411112729BF6B1F2F6C34899F)
    • RegAsm.exe (PID: 6860 cmdline: 'C:\Users\user\Desktop\PO112000891122110.exe' MD5: 6FD7592411112729BF6B1F2F6C34899F)
    • RegAsm.exe (PID: 6900 cmdline: 'C:\Users\user\Desktop\PO112000891122110.exe' MD5: 6FD7592411112729BF6B1F2F6C34899F)
      • conhost.exe (PID: 6916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000C.00000002.482428270.00000000013A1000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
    0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: RegAsm.exe PID: 6900JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 6900JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 1 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: PO112000891122110.exeVirustotal: Detection: 47%Perma Link
            Source: PO112000891122110.exeReversingLabs: Detection: 10%

            Compliance:

            barindex
            Uses 32bit PE filesShow sources
            Source: PO112000891122110.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Uses secure TLS version for HTTPS connectionsShow sources
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.5:49721 version: TLS 1.2
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS traffic detected: queries for: doc-14-58-docs.googleusercontent.com
            Source: RegAsm.exe, 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpString found in binary or memory: http://byztWS.com
            Source: RegAsm.exeString found in binary or memory: https://drive.google.com/uc?export=download&id=1ar3iL5h5WPQpgOn4Hhf7j_13MZu1gCM-
            Source: RegAsm.exe, 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.5:49721 version: TLS 1.2
            Source: PO112000891122110.exe, 00000000.00000002.318310102.000000000064A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow created: window name: CLIPBRDWNDCLASS
            Source: C:\Users\user\Desktop\PO112000891122110.exeCode function: 0_2_021C55FD NtProtectVirtualMemory,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A5242 NtProtectVirtualMemory,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A56A6 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A592E NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A581B NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A5705 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A586A NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A57A2 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A528C NtProtectVirtualMemory,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A57E0 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A58DF NtQueryInformationProcess,
            Source: C:\Users\user\Desktop\PO112000891122110.exeCode function: 0_2_00401850
            Source: C:\Users\user\Desktop\PO112000891122110.exeCode function: 0_2_00401803
            Source: C:\Users\user\Desktop\PO112000891122110.exeCode function: 0_2_00401614
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_200347A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_20034772
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_20034790
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_20B590F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_20B57128
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_20B56510
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_20B56858
            Source: PO112000891122110.exe, 00000000.00000000.214319665.0000000000412000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameKvikslvbarometer.exe vs PO112000891122110.exe
            Source: PO112000891122110.exeBinary or memory string: OriginalFilenameKvikslvbarometer.exe vs PO112000891122110.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
            Source: PO112000891122110.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: classification engineClassification label: mal96.troj.evad.winEXE@8/0@1/1
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6916:120:WilError_01
            Source: C:\Users\user\Desktop\PO112000891122110.exeFile created: C:\Users\user\AppData\Local\Temp\~DFB7A210640EFA804B.TMPJump to behavior
            Source: PO112000891122110.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\PO112000891122110.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\PO112000891122110.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: PO112000891122110.exeVirustotal: Detection: 47%
            Source: PO112000891122110.exeReversingLabs: Detection: 10%
            Source: unknownProcess created: C:\Users\user\Desktop\PO112000891122110.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\PO112000891122110.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: C:\Users\user\Desktop\PO112000891122110.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: C:\Users\user\Desktop\PO112000891122110.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 0000000C.00000002.482428270.00000000013A1000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6900, type: MEMORY
            Source: C:\Users\user\Desktop\PO112000891122110.exeCode function: 0_2_00407384 push B1CEB052h; iretd
            Source: C:\Users\user\Desktop\PO112000891122110.exeCode function: 0_2_021C469F push edi; iretd
            Source: C:\Users\user\Desktop\PO112000891122110.exeCode function: 0_2_021C4DCC push edx; retn 46ECh
            Source: C:\Users\user\Desktop\PO112000891122110.exeCode function: 0_2_021C3BF2 push ecx; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A466D push eax; ret
            Source: C:\Users\user\Desktop\PO112000891122110.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
            Source: C:\Users\user\Desktop\PO112000891122110.exeRDTSC instruction interceptor: First address: 00000000021C264A second address: 00000000021C264A instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007FF4E480A908h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d pop ecx 0x0000001e add edi, edx 0x00000020 jmp 00007FF4E480A92Ah 0x00000022 test ecx, edx 0x00000024 dec ecx 0x00000025 cmp ecx, 00000000h 0x00000028 jne 00007FF4E480A8C7h 0x0000002a push ecx 0x0000002b call 00007FF4E480A948h 0x00000030 call 00007FF4E480A918h 0x00000035 lfence 0x00000038 mov edx, dword ptr [7FFE0014h] 0x0000003e lfence 0x00000041 ret 0x00000042 mov esi, edx 0x00000044 pushad 0x00000045 rdtsc
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\PO112000891122110.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\PO112000891122110.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: RegAsm.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\PO112000891122110.exeRDTSC instruction interceptor: First address: 00000000021C264A second address: 00000000021C264A instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007FF4E480A908h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d pop ecx 0x0000001e add edi, edx 0x00000020 jmp 00007FF4E480A92Ah 0x00000022 test ecx, edx 0x00000024 dec ecx 0x00000025 cmp ecx, 00000000h 0x00000028 jne 00007FF4E480A8C7h 0x0000002a push ecx 0x0000002b call 00007FF4E480A948h 0x00000030 call 00007FF4E480A918h 0x00000035 lfence 0x00000038 mov edx, dword ptr [7FFE0014h] 0x0000003e lfence 0x00000041 ret 0x00000042 mov esi, edx 0x00000044 pushad 0x00000045 rdtsc
            Source: C:\Users\user\Desktop\PO112000891122110.exeRDTSC instruction interceptor: First address: 00000000021C27D2 second address: 00000000021C27D2 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007FF4E4B37D60h 0x0000001d popad 0x0000001e call 00007FF4E4B35A0Ah 0x00000023 lfence 0x00000026 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRDTSC instruction interceptor: First address: 00000000013A27D2 second address: 00000000013A27D2 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007FF4E480CC90h 0x0000001d popad 0x0000001e call 00007FF4E480A93Ah 0x00000023 lfence 0x00000026 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A19DC rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 2079
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 7770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 6248Thread sleep time: -20291418481080494s >= -30000s
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: RegAsm.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\PO112000891122110.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\PO112000891122110.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A19DC rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A2B99 LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A4880 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_013A4EF8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\PO112000891122110.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 13A0000
            Source: C:\Users\user\Desktop\PO112000891122110.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: C:\Users\user\Desktop\PO112000891122110.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: C:\Users\user\Desktop\PO112000891122110.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PO112000891122110.exe'
            Source: RegAsm.exe, 0000000C.00000002.482969404.0000000001B80000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 0000000C.00000002.482969404.0000000001B80000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 0000000C.00000002.482969404.0000000001B80000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
            Source: RegAsm.exe, 0000000C.00000002.482969404.0000000001B80000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
            Source: RegAsm.exe, 0000000C.00000002.482969404.0000000001B80000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6900, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6900, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6900, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Virtualization/Sandbox Evasion34Input Capture1Security Software Discovery631Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion34Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerProcess Discovery2SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery313VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            PO112000891122110.exe48%VirustotalBrowse
            PO112000891122110.exe11%ReversingLabsWin32.Worm.Wbvb

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%URL Reputationsafe
            http://DynDns.comDynDNS0%URL Reputationsafe
            http://DynDns.comDynDNS0%URL Reputationsafe
            http://DynDns.comDynDNS0%URL Reputationsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
            http://byztWS.com0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            googlehosted.l.googleusercontent.com
            142.250.186.33
            truefalse
              high
              doc-14-58-docs.googleusercontent.com
              unknown
              unknownfalse
                high

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://127.0.0.1:HTTP/1.1RegAsm.exe, 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://DynDns.comDynDNSRegAsm.exe, 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://byztWS.comRegAsm.exe, 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown

                Contacted IPs

                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs

                Public

                IPDomainCountryFlagASNASN NameMalicious
                142.250.186.33
                unknownUnited States
                15169GOOGLEUSfalse

                General Information

                Joe Sandbox Version:31.0.0 Emerald
                Analysis ID:356643
                Start date:23.02.2021
                Start time:13:54:10
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 5m 47s
                Hypervisor based Inspection enabled:false
                Report type:light
                Sample file name:PO112000891122110.exe
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:27
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal96.troj.evad.winEXE@8/0@1/1
                EGA Information:Failed
                HDC Information:
                • Successful, ratio: 46.2% (good quality ratio 22.3%)
                • Quality average: 32.9%
                • Quality standard deviation: 37.7%
                HCA Information:
                • Successful, ratio: 95%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Found application associated with file extension: .exe
                Warnings:
                Show All
                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                • TCP Packets have been reduced to 100
                • Excluded IPs from analysis (whitelisted): 131.253.33.200, 13.107.22.200, 204.79.197.200, 13.107.21.200, 93.184.220.29, 51.104.144.132, 104.43.193.48, 13.64.90.137, 23.211.6.115, 168.61.161.212, 13.88.21.125, 23.218.208.56, 216.58.212.174, 51.103.5.159, 51.104.139.180, 93.184.221.240, 92.122.213.194, 92.122.213.247, 20.54.26.129
                • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, vip1-par02p.wns.notify.trafficmanager.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, drive.google.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, www.bing.com, skypedataprdcolwus17.cloudapp.net, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus15.cloudapp.net, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.

                Simulations

                Behavior and APIs

                TimeTypeDescription
                13:55:50API Interceptor535x Sleep call for process: RegAsm.exe modified

                Joe Sandbox View / Context

                IPs

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                142.250.186.33GUEROLA INDUSTRIES N#U00ba de cuenta.exeGet hashmaliciousBrowse
                  xerox for hycite.htmGet hashmaliciousBrowse
                    Muligheds.exeGet hashmaliciousBrowse

                      Domains

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      googlehosted.l.googleusercontent.comGUEROLA INDUSTRIES N#U00ba de cuenta.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      xerox for hycite.htmGet hashmaliciousBrowse
                      • 142.250.186.33
                      Muligheds.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      2021-Nouvelle masse salariale-Rapport.htmlGet hashmaliciousBrowse
                      • 216.58.209.33
                      SOLICITUD DE HERJIMAR, SL (HJM-745022821).exeGet hashmaliciousBrowse
                      • 216.58.208.161
                      #U6211#U662f#U56fe#U7247.exeGet hashmaliciousBrowse
                      • 216.58.208.161
                      OneNote rmos@dataflex-int.com.htmlGet hashmaliciousBrowse
                      • 216.58.208.129
                      Sponsor A Child, Best Online Donation Site, Top NGO - World Vision India.htmlGet hashmaliciousBrowse
                      • 172.217.20.225
                      barcelona-v-psg-liv-uefa-2021.htmlGet hashmaliciousBrowse
                      • 172.217.20.225
                      Barcelona-v-PSG-0tv.htmlGet hashmaliciousBrowse
                      • 172.217.20.225
                      CONSTRUCCIONES SAN MART#U00cdN, S.A. SOLICITAR. (SMT-14517022021).exeGet hashmaliciousBrowse
                      • 172.217.20.225
                      executable.908.exeGet hashmaliciousBrowse
                      • 216.58.208.161
                      executable.908.exeGet hashmaliciousBrowse
                      • 216.58.208.161
                      executable.908.exeGet hashmaliciousBrowse
                      • 216.58.208.161
                      executable.908.exeGet hashmaliciousBrowse
                      • 216.58.208.161
                      OEVGVSOGAH.dllGet hashmaliciousBrowse
                      • 216.58.206.65
                      executable.908.exeGet hashmaliciousBrowse
                      • 216.58.206.65
                      executable.908.exeGet hashmaliciousBrowse
                      • 216.58.206.65
                      executable.908.exeGet hashmaliciousBrowse
                      • 216.58.206.65
                      executable.908.exeGet hashmaliciousBrowse
                      • 216.58.206.65

                      ASN

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      GOOGLEUSfirefox-3.0.0.zipGet hashmaliciousBrowse
                      • 35.244.181.201
                      MT OCEAN STAR ISO 8217 2005.xlsxGet hashmaliciousBrowse
                      • 34.102.136.180
                      fedex.apkGet hashmaliciousBrowse
                      • 142.250.186.138
                      Malody-4.3.7.apkGet hashmaliciousBrowse
                      • 142.250.186.74
                      Malody-4.3.7.apkGet hashmaliciousBrowse
                      • 142.250.186.42
                      Quote_13940007.exeGet hashmaliciousBrowse
                      • 216.239.32.21
                      0O9BJfVJi6fEMoS.exeGet hashmaliciousBrowse
                      • 34.102.136.180
                      Payment Transfer Copy of $274,876.00 for the invoice shipments.exeGet hashmaliciousBrowse
                      • 34.102.136.180
                      dex.dexGet hashmaliciousBrowse
                      • 142.250.185.202
                      dex.dexGet hashmaliciousBrowse
                      • 142.250.185.170
                      SKBM 0222.exeGet hashmaliciousBrowse
                      • 216.239.32.21
                      lpdKSOB78u.exeGet hashmaliciousBrowse
                      • 34.102.136.180
                      vBugmobiJh.exeGet hashmaliciousBrowse
                      • 34.102.136.180
                      ORDER SPECIFICATIONS.exeGet hashmaliciousBrowse
                      • 34.102.136.180
                      crypted.exeGet hashmaliciousBrowse
                      • 216.239.32.21
                      NewOrder.xlsmGet hashmaliciousBrowse
                      • 34.102.136.180
                      Order_20180218001.exeGet hashmaliciousBrowse
                      • 34.102.136.180
                      22 FEB -PROCESSING.xlsxGet hashmaliciousBrowse
                      • 34.102.136.180
                      SOA.exeGet hashmaliciousBrowse
                      • 35.186.238.101
                      ORDER LIST.xlsxGet hashmaliciousBrowse
                      • 34.102.136.180

                      JA3 Fingerprints

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      37f463bf4616ecd445d4a1937da06e19OutplayedInstaller (1).exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      Facecheck - app-Installer (1).exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      Buff-Installer (9).exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      coltTicket#513473.htmGet hashmaliciousBrowse
                      • 142.250.186.33
                      FortPlayerInstaller.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      RGB HeroInstaller.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      Buff-Installer.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      unmapped_executable_of_polyglot_duke.dllGet hashmaliciousBrowse
                      • 142.250.186.33
                      smartandfinalTicket#51347303511505986.htmGet hashmaliciousBrowse
                      • 142.250.186.33
                      f4b1bde3-706a-40d2-8ace-693803810b6f.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      LIQUIDACION INTERBANCARIA 02_22_2021.xlsGet hashmaliciousBrowse
                      • 142.250.186.33
                      document-550193913.xlsGet hashmaliciousBrowse
                      • 142.250.186.33
                      GUEROLA INDUSTRIES N#U00ba de cuenta.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      receipt145.htmGet hashmaliciousBrowse
                      • 142.250.186.33
                      xerox for hycite.htmGet hashmaliciousBrowse
                      • 142.250.186.33
                      SecuriteInfo.com.Heur.15528.xlsGet hashmaliciousBrowse
                      • 142.250.186.33
                      Muligheds.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      DHL_6368638172 documento de recibo,pdf.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      PDF.exeGet hashmaliciousBrowse
                      • 142.250.186.33
                      pagamento.exeGet hashmaliciousBrowse
                      • 142.250.186.33

                      Dropped Files

                      No context

                      Created / dropped Files

                      No created / dropped files found

                      Static File Info

                      General

                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Entropy (8bit):5.436855505392075
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.15%
                      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                      File name:PO112000891122110.exe
                      File size:73728
                      MD5:fcc9d54e6b6142da1459a6af8ce507e6
                      SHA1:9be22b91de41b513a1198c9a8b35cec7002b03f0
                      SHA256:00e8e128207532461425994497ef690fe37b3e1a81df6b001127bfa8ae9036df
                      SHA512:504129d03543eaf76e3cd59e7bfe9b8fcc49000e2dd53cdbac2bb0fbbcaa8814fb39597b7cce512956060e9dadf0ff3f8c8211ebc9ac0798b6d8d32274852f3c
                      SSDEEP:1536:htDySjFlLM4FUwUbw+TSAQliwYempYID:httLTUwUbwsSAwiwqYI
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.......................D.......=.......Rich............PE..L....~\V.....................0....................@................

                      File Icon

                      Icon Hash:1e74f2ea62e4a082

                      Static PE Info

                      General

                      Entrypoint:0x401494
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      DLL Characteristics:
                      Time Stamp:0x565C7E2E [Mon Nov 30 16:49:50 2015 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:4
                      OS Version Minor:0
                      File Version Major:4
                      File Version Minor:0
                      Subsystem Version Major:4
                      Subsystem Version Minor:0
                      Import Hash:b84199caadebcbcd5f63d7b7de7ff518

                      Entrypoint Preview

                      Instruction
                      push 0040A010h
                      call 00007FF4E4C62AC3h
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      xor byte ptr [eax], al
                      add byte ptr [eax], al
                      cmp byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      outsb
                      jmp far 4C00h : 08806E30h
                      test al, 76h
                      lahf
                      inc esi
                      ror dword ptr [ecx+000028C9h], 00000000h
                      add byte ptr [eax], al
                      add byte ptr [ecx], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax+6603038Fh], bl
                      jne 00007FF4E4C62B3Dh
                      jnc 00007FF4E4C62B37h
                      outsb
                      jnc 00007FF4E4C62AD2h
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      dec esp
                      xor dword ptr [eax], eax
                      or dword ptr [edi], ebx
                      xchg eax, ebp
                      pop es
                      mov word ptr [ecx-4DBE8BE4h], ss
                      xor eax, 6367E273h
                      les ecx, fword ptr [esi]
                      pop edi
                      adc eax, 4CCA5E6Dh
                      xchg dword ptr [ebx+5Ah], ebx
                      xor al, D3h
                      pop edi
                      jne 00007FF4E4C62B0Ch
                      dec edi
                      lodsd
                      xor ebx, dword ptr [ecx-48EE309Ah]
                      or al, 00h
                      stosb
                      add byte ptr [eax-2Dh], ah
                      xchg eax, ebx
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      or dword ptr [edx+090F0000h], 00000000h
                      add byte ptr [eax], al
                      or al, 00h
                      push edx
                      inc ebp
                      push ebx
                      inc ebp
                      dec esi
                      push esp
                      inc ebp
                      dec esi
                      inc ebx
                      dec ecx
                      dec esi
                      inc edi
                      add byte ptr [56000501h], cl
                      dec ecx
                      push esi
                      inc ecx
                      push esp
                      add byte ptr [ecx], bl
                      add dword ptr [eax], eax
                      inc edx

                      Data Directories

                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0xf1240x28.text
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x120000xc24.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                      IMAGE_DIRECTORY_ENTRY_IAT0x10000x150.text
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                      Sections

                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000xe6c40xf000False0.395979817708data5.97563810687IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      .data0x100000x12180x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                      .rsrc0x120000xc240x1000False0.2666015625data2.92316343304IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                      Resources

                      NameRVASizeTypeLanguageCountry
                      RT_ICON0x1237c0x8a8data
                      RT_GROUP_ICON0x123680x14data
                      RT_VERSION0x120f00x278dataEnglishUnited States

                      Imports

                      DLLImport
                      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaLenBstr, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaVarForInit, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaVarTstEq, DllFunctionCall, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, __vbaStrToUnicode, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarAdd, __vbaLateMemCall, __vbaStrToAnsi, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, __vbaVarForNext, _CIexp, __vbaFreeStr, __vbaFreeObj

                      Version Infos

                      DescriptionData
                      Translation0x0409 0x04b0
                      InternalNameKvikslvbarometer
                      FileVersion1.00
                      CompanyNameLog
                      ProductNameLog Inverter
                      ProductVersion1.00
                      FileDescriptionLog Inverter
                      OriginalFilenameKvikslvbarometer.exe

                      Possible Origin

                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States

                      Network Behavior

                      Network Port Distribution

                      TCP Packets

                      TimestampSource PortDest PortSource IPDest IP
                      Feb 23, 2021 13:55:40.786583900 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:40.835100889 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:40.835263014 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:40.835804939 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:40.884705067 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:40.891868114 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:40.891900063 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:40.891917944 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:40.891935110 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:40.891966105 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:40.892013073 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:40.892019987 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:40.906912088 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:40.955820084 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:40.955981016 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:40.957568884 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.011040926 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.211857080 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.211885929 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.211904049 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.211920977 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.211935043 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.212021112 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.212069035 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.215161085 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.215186119 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.216804028 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.218641996 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.218667030 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.218724012 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.222017050 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.222039938 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.225486994 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.225511074 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.225549936 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.225572109 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.228878975 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.228904963 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.230169058 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.260488033 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.260514975 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.262010098 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.262156963 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.262178898 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.262250900 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.262273073 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.265535116 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.265561104 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.265634060 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.268960953 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.268986940 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.269144058 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.272420883 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.272448063 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.272563934 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.272603989 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.275863886 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.275897026 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.275983095 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.276026964 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.279277086 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.279304981 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.279422045 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.282690048 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.282718897 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.282804012 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.286025047 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.286050081 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.286137104 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.286159992 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.289155006 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.289180994 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.289275885 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.289295912 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.292256117 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.292279959 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.292372942 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.295392036 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.295416117 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.295520067 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.298465967 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.298491001 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.298624039 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.298661947 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.301604033 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.301626921 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.301779985 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.304716110 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.304738998 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.304810047 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.304836035 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.310363054 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.310385942 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.311448097 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.311474085 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.311661959 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.313211918 CET49721443192.168.2.5142.250.186.33
                      Feb 23, 2021 13:55:41.313582897 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.313604116 CET44349721142.250.186.33192.168.2.5
                      Feb 23, 2021 13:55:41.313674927 CET49721443192.168.2.5142.250.186.33

                      UDP Packets

                      TimestampSource PortDest PortSource IPDest IP
                      Feb 23, 2021 13:54:47.978749037 CET5430253192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:48.027896881 CET53543028.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:48.129612923 CET5378453192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:48.179608107 CET53537848.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:48.200261116 CET6530753192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:48.251832962 CET53653078.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:48.282918930 CET6434453192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:48.311639071 CET6206053192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:48.340244055 CET53643448.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:48.358143091 CET6180553192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:48.363409042 CET53620608.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:48.415371895 CET53618058.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:49.301271915 CET5479553192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:49.351567030 CET53547958.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:50.899384022 CET4955753192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:50.948510885 CET53495578.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:51.020817995 CET6173353192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:51.081790924 CET53617338.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:52.346899986 CET6544753192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:52.398571968 CET53654478.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:53.901712894 CET5244153192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:53.950316906 CET53524418.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:54.932262897 CET6217653192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:54.980887890 CET53621768.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:56.290306091 CET5959653192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:56.344659090 CET53595968.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:58.102540016 CET6529653192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:58.154129982 CET53652968.8.8.8192.168.2.5
                      Feb 23, 2021 13:54:59.536494017 CET6318353192.168.2.58.8.8.8
                      Feb 23, 2021 13:54:59.587620020 CET53631838.8.8.8192.168.2.5
                      Feb 23, 2021 13:55:01.207981110 CET6015153192.168.2.58.8.8.8
                      Feb 23, 2021 13:55:01.259661913 CET53601518.8.8.8192.168.2.5
                      Feb 23, 2021 13:55:02.427306890 CET5696953192.168.2.58.8.8.8
                      Feb 23, 2021 13:55:02.479212046 CET53569698.8.8.8192.168.2.5
                      Feb 23, 2021 13:55:18.612637043 CET5516153192.168.2.58.8.8.8
                      Feb 23, 2021 13:55:18.678308964 CET53551618.8.8.8192.168.2.5
                      Feb 23, 2021 13:55:39.823947906 CET5475753192.168.2.58.8.8.8
                      Feb 23, 2021 13:55:39.892337084 CET53547578.8.8.8192.168.2.5
                      Feb 23, 2021 13:55:40.713150024 CET4999253192.168.2.58.8.8.8
                      Feb 23, 2021 13:55:40.779531956 CET53499928.8.8.8192.168.2.5
                      Feb 23, 2021 13:55:43.009402037 CET6007553192.168.2.58.8.8.8
                      Feb 23, 2021 13:55:43.058140039 CET53600758.8.8.8192.168.2.5
                      Feb 23, 2021 13:55:43.082118034 CET5501653192.168.2.58.8.8.8
                      Feb 23, 2021 13:55:43.132141113 CET53550168.8.8.8192.168.2.5
                      Feb 23, 2021 13:55:43.466408014 CET6434553192.168.2.58.8.8.8
                      Feb 23, 2021 13:55:43.515160084 CET53643458.8.8.8192.168.2.5
                      Feb 23, 2021 13:55:55.655267000 CET5712853192.168.2.58.8.8.8
                      Feb 23, 2021 13:55:55.714029074 CET53571288.8.8.8192.168.2.5
                      Feb 23, 2021 13:56:27.064119101 CET5479153192.168.2.58.8.8.8
                      Feb 23, 2021 13:56:27.115803957 CET53547918.8.8.8192.168.2.5
                      Feb 23, 2021 13:56:43.267014980 CET5046353192.168.2.58.8.8.8
                      Feb 23, 2021 13:56:43.335036039 CET53504638.8.8.8192.168.2.5

                      DNS Queries

                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                      Feb 23, 2021 13:55:40.713150024 CET192.168.2.58.8.8.80xaff5Standard query (0)doc-14-58-docs.googleusercontent.comA (IP address)IN (0x0001)

                      DNS Answers

                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                      Feb 23, 2021 13:55:40.779531956 CET8.8.8.8192.168.2.50xaff5No error (0)doc-14-58-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                      Feb 23, 2021 13:55:40.779531956 CET8.8.8.8192.168.2.50xaff5No error (0)googlehosted.l.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)

                      HTTPS Packets

                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                      Feb 23, 2021 13:55:40.891935110 CET142.250.186.33443192.168.2.549721CN=*.googleusercontent.com, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Jan 26 10:05:02 CET 2021 Thu Jun 15 02:00:42 CEST 2017Tue Apr 20 11:05:01 CEST 2021 Wed Dec 15 01:00:42 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                      CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021

                      Code Manipulations

                      Statistics

                      Behavior

                      Click to jump to process

                      System Behavior

                      General

                      Start time:13:54:54
                      Start date:23/02/2021
                      Path:C:\Users\user\Desktop\PO112000891122110.exe
                      Wow64 process (32bit):true
                      Commandline:'C:\Users\user\Desktop\PO112000891122110.exe'
                      Imagebase:0x400000
                      File size:73728 bytes
                      MD5 hash:FCC9D54E6B6142DA1459A6AF8CE507E6
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:Visual Basic
                      Reputation:low

                      General

                      Start time:13:55:30
                      Start date:23/02/2021
                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      Wow64 process (32bit):false
                      Commandline:'C:\Users\user\Desktop\PO112000891122110.exe'
                      Imagebase:0x4e0000
                      File size:64616 bytes
                      MD5 hash:6FD7592411112729BF6B1F2F6C34899F
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      General

                      Start time:13:55:30
                      Start date:23/02/2021
                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      Wow64 process (32bit):false
                      Commandline:'C:\Users\user\Desktop\PO112000891122110.exe'
                      Imagebase:0x490000
                      File size:64616 bytes
                      MD5 hash:6FD7592411112729BF6B1F2F6C34899F
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      General

                      Start time:13:55:31
                      Start date:23/02/2021
                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      Wow64 process (32bit):true
                      Commandline:'C:\Users\user\Desktop\PO112000891122110.exe'
                      Imagebase:0xfc0000
                      File size:64616 bytes
                      MD5 hash:6FD7592411112729BF6B1F2F6C34899F
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:.Net C# or VB.NET
                      Yara matches:
                      • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 0000000C.00000002.482428270.00000000013A1000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.487587781.000000001DF31000.00000004.00000001.sdmp, Author: Joe Security
                      Reputation:high

                      General

                      Start time:13:55:31
                      Start date:23/02/2021
                      Path:C:\Windows\System32\conhost.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Imagebase:0x7ff7ecfc0000
                      File size:625664 bytes
                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Disassembly

                      Code Analysis

                      Reset < >