Analysis Report Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe

Overview

General Information

Sample Name: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Analysis ID: 358268
MD5: d75e739d2c54d94cb846ddb1228cd0ce
SHA1: c5537c783e9be86b1deec8ab5bc58086b395fb85
SHA256: b38eaa5913624e88c5c8466dd9c448df0e7c112ec0a0126cbc0fed39d8c3f460
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large array initializations
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (STR)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Avira: detected
Found malware configuration
Source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.4040728.3.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "FTP Info": "info@publigestion.esCG!)lmlbWlR;mail.publigestion.essmithrowe024@gmail.com"}
Multi AV Scanner detection for submitted file
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Virustotal: Detection: 34% Perma Link
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe ReversingLabs: Detection: 65%
Machine Learning detection for sample
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.930000.0.unpack Avira: Label: TR/Crypt.XPACK.Gen3
Source: 3.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 1_2_01200F70
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 1_2_01200F68
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 1_2_0E96AC18
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 4x nop then mov ecx, 05B32068h 1_2_0E967F64
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 1_2_0E96ACCC
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 1_2_0E96AC08

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49741 -> 151.80.237.40:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49742 -> 151.80.237.40:587
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.5:49741 -> 151.80.237.40:587
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: OVHFR OVHFR
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.5:49741 -> 151.80.237.40:587
Source: unknown DNS traffic detected: queries for: mail.publigestion.es
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp, Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000003.467730826.0000000000954000.00000004.00000001.sdmp, Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.868691117.0000000002AEB000.00000004.00000001.sdmp String found in binary or memory: http://JA5BR3vESJ4HIbjJvXk.com
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp String found in binary or memory: http://JA5BR3vESJ4HIbjJvXk.com$0
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp String found in binary or memory: http://jWednt.com
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.868878460.0000000002AFC000.00000004.00000001.sdmp String found in binary or memory: http://mail.publigestion.es
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.868878460.0000000002AFC000.00000004.00000001.sdmp String found in binary or memory: http://publigestion.es
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.243631481.0000000002D31000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245183520.0000000003D85000.00000004.00000001.sdmp, Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.857483851.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a global keyboard hook
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Jump to behavior
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary:

barindex
.NET source code contains very large array initializations
Source: 3.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bA98C8B4Eu002d569Au002d4A19u002d8A30u002dFCB6C4F1F1FEu007d/u00387327D30u002d23EBu002d4F2Du002d8A59u002d713C15DA7861.cs Large array initialization: .cctor: array initializer size 11979
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
PE file contains section with special chars
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: section name: w}j^wL
PE file has nameless sections
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: section name:
Detected potential crypto function
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0093D21B 1_2_0093D21B
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_01200472 1_2_01200472
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_01201191 1_2_01201191
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0120C0B0 1_2_0120C0B0
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0120EA90 1_2_0120EA90
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0E96B331 1_2_0E96B331
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0E96001D 1_2_0E96001D
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0E960040 1_2_0E960040
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_009338AA 1_2_009338AA
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_009229A9 3_2_009229A9
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_009287A0 3_2_009287A0
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00921328 3_2_00921328
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_0092131B 3_2_0092131B
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00929B00 3_2_00929B00
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00C36180 3_2_00C36180
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00C368B8 3_2_00C368B8
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00C35B48 3_2_00C35B48
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00C3D8A0 3_2_00C3D8A0
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_027547A0 3_2_027547A0
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_02753CCC 3_2_02753CCC
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_027546B0 3_2_027546B0
Sample file is different than original file name gathered from version info
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Binary or memory string: OriginalFilename vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.250567986.000000000E830000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameLegacyPathHandling.dllN vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.242456279.00000000009B4000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameDynamicPropertyHolder.exeF vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245183520.0000000003D85000.00000004.00000001.sdmp Binary or memory string: OriginalFilenamemzZscfeYPIBpCXgJVuJpxSS.exe4 vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.249479351.00000000063B1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameAsyncState.dllF vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.863753632.0000000000C40000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000000.241504864.00000000004E4000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameDynamicPropertyHolder.exeF vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.863666376.0000000000C00000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.862794034.0000000000B0A000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.857483851.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenamemzZscfeYPIBpCXgJVuJpxSS.exe4 vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.859461914.00000000008F8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Binary or memory string: OriginalFilenameDynamicPropertyHolder.exeF vs Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Uses 32bit PE files
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: Section: w}j^wL ZLIB complexity 1.00046164773
Source: 3.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 3.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/2@4/1
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.log Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Virustotal: Detection: 34%
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe ReversingLabs: Detection: 65%
Source: unknown Process created: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe 'C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe'
Source: unknown Process created: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process created: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Detected unpacking (changes PE section rights)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Unpacked PE file: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.930000.0.unpack w}j^wL:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
Binary contains a suspicious time stamp
Source: initial sample Static PE information: 0x87A5DBC2 [Wed Feb 12 04:57:38 2042 UTC]
PE file contains sections with non-standard names
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: section name: w}j^wL
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Static PE information: section name:
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0E9656BE push cs; ret 1_2_0E9656C0
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0E965501 push cs; retf 1_2_0E965554
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0E964AC8 push edx; ret 1_2_0E964AC9
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_0E960006 push cs; ret 1_2_0E96001C
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_004742CE push cs; retf 3_2_0047431A
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_004742A4 push cs; retf 3_2_004742B4
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_004742BC push cs; retf 3_2_004742CC
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_0047475A push ss; retf 3_2_0047475E
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00474760 push ss; retf 3_2_00474770
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00474772 push ss; retf 3_2_0047477C
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00473B7E push es; retf 3_2_00473D8C
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_0047477E push ss; retf 3_2_00474788
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00473D7C push es; retf 3_2_00473D8C
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00474B14 push ds; retf 3_2_00474BCC
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_0047431C push cs; retf 3_2_00474320
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00473DC4 push es; retf 3_2_00473DE6
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00474BCE push ds; retf 3_2_00474BD2
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_004747D2 push ss; retf 3_2_004747E8
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00473DE8 push es; retf 3_2_00473E2E
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00473D8E push es; retf 3_2_00473DA4
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_0047478A push ss; retf 3_2_0047479A
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_0047479C push ss; retf 3_2_004747D0
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00473DA6 push es; retf 3_2_00473DC2
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00474BB6 push ds; retf 3_2_00474BCC
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00474BB0 push ds; retf 3_2_00474BB4
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00C333D8 push esp; iretd 3_2_00C333F1
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00C34A58 push ss; ret 3_2_00C34A59
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_00C3ABAC push FFFFFFA5h; ret 3_2_00C3ABAE
Source: initial sample Static PE information: section name: w}j^wL entropy: 7.99679450535
Source: initial sample Static PE information: section name: .text entropy: 7.84946737219

Persistence and Installation Behavior:

barindex
Creates processes with suspicious names
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File created: \documentaci#u00f3n bancaria - caja rural de zamora 24.02.21.exe Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM_3
Source: Yara match File source: 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe PID: 4356, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp Binary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
Contains functionality to detect virtual machines (STR)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_004750A2 str word ptr [ebx] 3_2_004750A2
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Window / User API: threadDelayed 4084 Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Window / User API: threadDelayed 5695 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe TID: 5472 Thread sleep time: -104541s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe TID: 6100 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe TID: 5240 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe TID: 5924 Thread sleep time: -23058430092136925s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe TID: 496 Thread sleep count: 4084 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe TID: 496 Thread sleep count: 5695 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe TID: 5924 Thread sleep count: 32 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp Binary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp Binary or memory string: vmware
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.863611478.0000000000BE1000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000001.00000002.245063314.0000000003160000.00000004.00000001.sdmp Binary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 1_2_01200F70 CheckRemoteDebuggerPresent, 1_2_01200F70
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process queried: DebugPort Jump to behavior
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Code function: 3_2_0092BA10 LdrInitializeThunk, 3_2_0092BA10
Enables debug privileges
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Memory written: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Process created: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Jump to behavior
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.863960017.0000000001220000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.863960017.0000000001220000.00000002.00000001.sdmp Binary or memory string: Progman
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.863960017.0000000001220000.00000002.00000001.sdmp Binary or memory string: SProgram Managerl
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.863960017.0000000001220000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd,
Source: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe, 00000003.00000002.863960017.0000000001220000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.245183520.0000000003D85000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.857483851.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe PID: 5452, type: MEMORY
Source: Yara match File source: Process Memory Space: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe PID: 4356, type: MEMORY
Source: Yara match File source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.3f42078.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.4040728.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.4040728.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.3ee6058.1.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe PID: 5452, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.864608914.0000000002821000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.245183520.0000000003D85000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.857483851.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe PID: 5452, type: MEMORY
Source: Yara match File source: Process Memory Space: Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe PID: 4356, type: MEMORY
Source: Yara match File source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.3f42078.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.4040728.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.4040728.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Documentaci#U00f3n Bancaria - Caja Rural de Zamora 24.02.21.exe.3ee6058.1.raw.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
151.80.237.40
unknown Italy
16276 OVHFR true

Contacted Domains

Name IP Active
publigestion.es 151.80.237.40 true
mail.publigestion.es unknown unknown