Loading ...

Play interactive tourEdit tour

Analysis Report 4019223246.exe

Overview

General Information

Sample Name:4019223246.exe
Analysis ID:358326
MD5:87e6882bcebf4823afb4303aac3628b1
SHA1:fa6df79dd667fcbb97c6ffbf947ee356512b292d
SHA256:369d92b64ee7b40f1679b98499e6d2b3470f9d477a8c35256508ae5715516194
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: Scheduled temp file as task from temp location
Yara detected AgentTesla
Yara detected AntiVM_3
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • 4019223246.exe (PID: 7056 cmdline: 'C:\Users\user\Desktop\4019223246.exe' MD5: 87E6882BCEBF4823AFB4303AAC3628B1)
    • schtasks.exe (PID: 5708 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WZXjvtGBEKK' /XML 'C:\Users\user\AppData\Local\Temp\tmp35E.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 3436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • 4019223246.exe (PID: 6104 cmdline: C:\Users\user\Desktop\4019223246.exe MD5: 87E6882BCEBF4823AFB4303AAC3628B1)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "FTP Info": "systems@krenterprisesindia.comparida@1971@us2.smtp.mailhostbox.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.913312856.0000000002ED4000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000004.00000002.914172803.0000000003E21000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000002.914560852.0000000004FE0000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 8 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            4.2.4019223246.exe.25e301e.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              4.2.4019223246.exe.3e23258.8.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                4.2.4019223246.exe.3e24140.10.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  4.2.4019223246.exe.25e2136.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    4.3.4019223246.exe.be4648.0.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 15 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Scheduled temp file as task from temp locationShow sources
                      Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WZXjvtGBEKK' /XML 'C:\Users\user\AppData\Local\Temp\tmp35E.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WZXjvtGBEKK' /XML 'C:\Users\user\AppData\Local\Temp\tmp35E.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\4019223246.exe' , ParentImage: C:\Users\user\Desktop\4019223246.exe, ParentProcessId: 7056, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WZXjvtGBEKK' /XML 'C:\Users\user\AppData\Local\Temp\tmp35E.tmp', ProcessId: 5708

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 4.2.4019223246.exe.29f0ee8.6.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "FTP Info": "systems@krenterprisesindia.comparida@1971@us2.smtp.mailhostbox.com"}
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\WZXjvtGBEKK.exeJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: 4019223246.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: 4019223246.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Uses new MSVCR DllsShow sources
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: 4019223246.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: _.pdb source: 4019223246.exe, 00000004.00000003.657876207.0000000000C2F000.00000004.00000001.sdmp
                      Source: global trafficTCP traffic: 192.168.2.4:49767 -> 208.91.198.143:587
                      Source: global trafficTCP traffic: 192.168.2.4:49769 -> 208.91.199.224:587
                      Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                      Source: Joe Sandbox ViewIP Address: 208.91.199.224 208.91.199.224
                      Source: global trafficTCP traffic: 192.168.2.4:49767 -> 208.91.198.143:587
                      Source: global trafficTCP traffic: 192.168.2.4:49769 -> 208.91.199.224:587
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_026BB0B2 recv,
                      Source: unknownDNS traffic detected: queries for: us2.smtp.mailhostbox.com
                      Source: 4019223246.exe, 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: 4019223246.exe, 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: 4019223246.exe, 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://qpQMsG.com
                      Source: 4019223246.exe, 00000001.00000002.658704693.0000000002C41000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 4019223246.exe, 00000004.00000002.913312856.0000000002ED4000.00000004.00000001.sdmpString found in binary or memory: http://wg3NmRd1lkGGL4Op.org
                      Source: 4019223246.exe, 00000004.00000002.913312856.0000000002ED4000.00000004.00000001.sdmpString found in binary or memory: http://wg3NmRd1lkGGL4Op.orghb
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: 4019223246.exe, 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: C:\Users\user\Desktop\4019223246.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_026BB9BA NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_026BB9A8 NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\4019223246.exeFile created: C:\Windows\assembly\Desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 1_2_012FCF78
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 1_2_012F9754
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 1_2_012F9F80
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00406C50
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00402860
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0041A47E
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00408C10
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00418C8C
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00401650
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00418204
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00402ED0
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00402B40
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00418748
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00407350
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00402F39
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0040DBD1
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00407BEF
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00419384
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_026C8F4B
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: String function: 0040E198 appears 42 times
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs 4019223246.exe
                      Source: 4019223246.exe, 00000001.00000002.662251646.0000000005EF6000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameObjectIDGenerator.exe< vs 4019223246.exe
                      Source: 4019223246.exe, 00000001.00000002.661981197.0000000005E70000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs 4019223246.exe
                      Source: 4019223246.exe, 00000001.00000002.662685824.0000000006720000.00000002.00000001.sdmpBinary or memory string: originalfilename vs 4019223246.exe
                      Source: 4019223246.exe, 00000001.00000002.662685824.0000000006720000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs 4019223246.exe
                      Source: 4019223246.exe, 00000001.00000002.662459335.0000000006620000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs 4019223246.exe
                      Source: 4019223246.exe, 00000004.00000003.657876207.0000000000C2F000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs 4019223246.exe
                      Source: 4019223246.exe, 00000004.00000000.656009800.000000000054E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameObjectIDGenerator.exe< vs 4019223246.exe
                      Source: 4019223246.exe, 00000004.00000002.914172803.0000000003E21000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameVYolEChnIaesWIMZgVfbCHvjTeMwVa.exe4 vs 4019223246.exe
                      Source: 4019223246.exe, 00000004.00000002.914766360.00000000051B0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs 4019223246.exe
                      Source: 4019223246.exeBinary or memory string: OriginalFilenameObjectIDGenerator.exe< vs 4019223246.exe
                      Source: 4019223246.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/6@2/2
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_026BA9DA AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_026BA9A3 AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00401980 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,CorBindToRuntimeEx,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,InterlockedDecrement,InterlockedDecrement,SysFreeString,VariantClear,InterlockedDecrement,SysFreeString,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00401980 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,CorBindToRuntimeEx,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,InterlockedDecrement,InterlockedDecrement,SysFreeString,VariantClear,InterlockedDecrement,SysFreeString,
                      Source: C:\Users\user\Desktop\4019223246.exeFile created: C:\Users\user\AppData\Roaming\WZXjvtGBEKK.exeJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3436:120:WilError_01
                      Source: C:\Users\user\Desktop\4019223246.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Users\user\Desktop\4019223246.exeFile created: C:\Users\user\AppData\Local\Temp\tmp35E.tmpJump to behavior
                      Source: 4019223246.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\4019223246.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\4019223246.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\4019223246.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Users\user\Desktop\4019223246.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Users\user\Desktop\4019223246.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\4019223246.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\4019223246.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\4019223246.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\4019223246.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\4019223246.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\4019223246.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\4019223246.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: C:\Users\user\Desktop\4019223246.exeFile read: C:\Users\user\Desktop\4019223246.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\4019223246.exe 'C:\Users\user\Desktop\4019223246.exe'
                      Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WZXjvtGBEKK' /XML 'C:\Users\user\AppData\Local\Temp\tmp35E.tmp'
                      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\Desktop\4019223246.exe C:\Users\user\Desktop\4019223246.exe
                      Source: C:\Users\user\Desktop\4019223246.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WZXjvtGBEKK' /XML 'C:\Users\user\AppData\Local\Temp\tmp35E.tmp'
                      Source: C:\Users\user\Desktop\4019223246.exeProcess created: C:\Users\user\Desktop\4019223246.exe C:\Users\user\Desktop\4019223246.exe
                      Source: C:\Users\user\Desktop\4019223246.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\4019223246.exeFile written: C:\Windows\assembly\Desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\4019223246.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: 4019223246.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: 4019223246.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: _.pdb source: 4019223246.exe, 00000004.00000003.657876207.0000000000C2F000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00401980 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,CorBindToRuntimeEx,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,InterlockedDecrement,InterlockedDecrement,SysFreeString,VariantClear,InterlockedDecrement,SysFreeString,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 1_2_00858D0C push es; iretd
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0040E1DD push ecx; ret
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_004211B8 push ebx; retf
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00468D0C push es; iretd
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_026C9974 push ebp; iretd
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_026C2C60 push edi; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.13411382713
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.13411382713
                      Source: C:\Users\user\Desktop\4019223246.exeFile created: C:\Users\user\AppData\Roaming\WZXjvtGBEKK.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WZXjvtGBEKK' /XML 'C:\Users\user\AppData\Local\Temp\tmp35E.tmp'
                      Source: C:\Users\user\Desktop\4019223246.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM_3Show sources
                      Source: Yara matchFile source: 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.658704693.0000000002C41000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 4019223246.exe PID: 7056, type: MEMORY
                      Source: Yara matchFile source: 1.2.4019223246.exe.2c70544.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.4019223246.exe.2ca93cc.2.raw.unpack, type: UNPACKEDPE
                      Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
                      Source: C:\Users\user\Desktop\4019223246.exeFunction Chain: systemQueried,threadCreated,threadResumed,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,systemQueried,threadDelayed,systemQueried,threadDelayed,threadDelayed,systemQueried,threadDelayed,systemQueried,threadDelayed,threadDelayed,processSet,processSet,memAlloc,memAlloc,memAlloc,memAlloc,threadDelayed
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\4019223246.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\4019223246.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00401980 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,CorBindToRuntimeEx,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,InterlockedDecrement,InterlockedDecrement,SysFreeString,VariantClear,InterlockedDecrement,SysFreeString,
                      Source: C:\Users\user\Desktop\4019223246.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\4019223246.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\4019223246.exeWindow / User API: threadDelayed 619
                      Source: C:\Users\user\Desktop\4019223246.exe TID: 7060Thread sleep time: -102727s >= -30000s
                      Source: C:\Users\user\Desktop\4019223246.exe TID: 7096Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\4019223246.exe TID: 3524Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\4019223246.exe TID: 3524Thread sleep count: 619 > 30
                      Source: C:\Users\user\Desktop\4019223246.exe TID: 3524Thread sleep time: -18570000s >= -30000s
                      Source: C:\Users\user\Desktop\4019223246.exe TID: 3524Thread sleep time: -60000s >= -30000s
                      Source: C:\Users\user\Desktop\4019223246.exe TID: 3524Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\4019223246.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\4019223246.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\4019223246.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\4019223246.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\4019223246.exeLast function: Thread delayed
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: 4019223246.exe, 00000004.00000002.914766360.00000000051B0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: 4019223246.exe, 00000004.00000002.912265760.0000000000C57000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: 4019223246.exe, 00000004.00000002.914766360.00000000051B0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: 4019223246.exe, 00000004.00000002.914766360.00000000051B0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: 4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: 4019223246.exe, 00000004.00000002.914766360.00000000051B0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\4019223246.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0040CDC9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00401980 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,CorBindToRuntimeEx,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,InterlockedDecrement,InterlockedDecrement,SysFreeString,VariantClear,InterlockedDecrement,SysFreeString,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00401980 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,CorBindToRuntimeEx,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,InterlockedDecrement,InterlockedDecrement,SysFreeString,VariantClear,InterlockedDecrement,SysFreeString,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0040AD70 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\4019223246.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0040CDC9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_0040E5DC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00416F2A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_004123B1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\4019223246.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\4019223246.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WZXjvtGBEKK' /XML 'C:\Users\user\AppData\Local\Temp\tmp35E.tmp'
                      Source: C:\Users\user\Desktop\4019223246.exeProcess created: C:\Users\user\Desktop\4019223246.exe C:\Users\user\Desktop\4019223246.exe
                      Source: 4019223246.exe, 00000004.00000002.912349471.0000000001170000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: 4019223246.exe, 00000004.00000002.912349471.0000000001170000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: 4019223246.exe, 00000004.00000002.912349471.0000000001170000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: 4019223246.exe, 00000004.00000002.912349471.0000000001170000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\4019223246.exeQueries volume information: C:\Users\user\Desktop\4019223246.exe VolumeInformation
                      Source: C:\Users\user\Desktop\4019223246.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\4019223246.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\4019223246.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\4019223246.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\4019223246.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\4019223246.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\4019223246.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_004129D5 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\4019223246.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000004.00000002.913312856.0000000002ED4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.914172803.0000000003E21000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.914560852.0000000004FE0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.657508762.0000000000BE4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.912388878.00000000025A2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.912715120.00000000029F0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 4019223246.exe PID: 6104, type: MEMORY
                      Source: Yara matchFile source: 4.2.4019223246.exe.25e301e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e23258.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e24140.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.25e2136.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.4019223246.exe.be4648.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.25e2136.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.4019223246.exe.be4648.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.4fe0000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.29f0ee8.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e73010.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.25e301e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e23258.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.29f0000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.29f0000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e73010.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e24140.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.29f0ee8.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.4fe0000.11.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\4019223246.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\4019223246.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\4019223246.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\4019223246.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 4019223246.exe PID: 6104, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000004.00000002.913312856.0000000002ED4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.914172803.0000000003E21000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.914560852.0000000004FE0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.657508762.0000000000BE4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.912388878.00000000025A2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.912715120.00000000029F0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 4019223246.exe PID: 6104, type: MEMORY
                      Source: Yara matchFile source: 4.2.4019223246.exe.25e301e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e23258.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e24140.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.25e2136.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.4019223246.exe.be4648.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.25e2136.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.4019223246.exe.be4648.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.4fe0000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.29f0ee8.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e73010.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.25e301e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e23258.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.29f0000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.29f0000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e73010.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.3e24140.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.29f0ee8.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.4019223246.exe.4fe0000.11.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00401980 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,CorBindToRuntimeEx,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,InterlockedDecrement,InterlockedDecrement,SysFreeString,VariantClear,InterlockedDecrement,SysFreeString,
                      Source: C:\Users\user\Desktop\4019223246.exeCode function: 4_2_00401EB6 _memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,CorBindToRuntimeEx,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,InterlockedDecrement,InterlockedDecrement,SysFreeString,VariantClear,InterlockedDecrement,SysFreeString,

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Access Token Manipulation1Disable or Modify Tools11OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API11Boot or Logon Initialization ScriptsProcess Injection12Deobfuscate/Decode Files or Information1Credentials in Registry1File and Directory Discovery2Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScheduled Task/Job1Logon Script (Windows)Scheduled Task/Job1Obfuscated Files or Information3Security Account ManagerSystem Information Discovery125SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSQuery Registry1Distributed Component Object ModelClipboard Data1Scheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsSecurity Software Discovery251SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol11Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion14Cached Domain CredentialsVirtualization/Sandbox Evasion14VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncProcess Discovery3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection12Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 358326 Sample: 4019223246.exe Startdate: 25/02/2021 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Sigma detected: Scheduled temp file as task from temp location 2->33 35 Yara detected AgentTesla 2->35 37 5 other signatures 2->37 7 4019223246.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\...\WZXjvtGBEKK.exe, PE32 7->19 dropped 21 C:\Users\...\WZXjvtGBEKK.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\Temp\tmp35E.tmp, XML 7->23 dropped 25 C:\Users\user\AppData\...\4019223246.exe.log, ASCII 7->25 dropped 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->39 41 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->41 43 Found evasive API chain (trying to detect sleep duration tampering with parallel thread) 7->43 11 4019223246.exe 10 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 27 us2.smtp.mailhostbox.com 208.91.198.143, 49767, 587 PUBLIC-DOMAIN-REGISTRYUS United States 11->27 29 208.91.199.224, 49769, 587 PUBLIC-DOMAIN-REGISTRYUS United States 11->29 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Tries to steal Mail credentials (via file access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 51 Tries to harvest and steal browser information (history, passwords, etc) 11->51 17 conhost.exe 15->17         started        signatures8 process9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      4019223246.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\WZXjvtGBEKK.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\WZXjvtGBEKK.exe9%ReversingLabsWin32.Trojan.AgentTesla

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://wg3NmRd1lkGGL4Op.org0%Avira URL Cloudsafe
                      http://wg3NmRd1lkGGL4Op.orghb0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://qpQMsG.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.198.143
                      truefalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.14019223246.exe, 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://DynDns.comDynDNS4019223246.exe, 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://wg3NmRd1lkGGL4Op.org4019223246.exe, 00000004.00000002.913312856.0000000002ED4000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://wg3NmRd1lkGGL4Op.orghb4019223246.exe, 00000004.00000002.913312856.0000000002ED4000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha4019223246.exe, 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4019223246.exe, 00000001.00000002.658704693.0000000002C41000.00000004.00000001.sdmpfalse
                          high
                          http://qpQMsG.com4019223246.exe, 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css4019223246.exe, 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmpfalse
                            high

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            208.91.198.143
                            unknownUnited States
                            394695PUBLIC-DOMAIN-REGISTRYUSfalse
                            208.91.199.224
                            unknownUnited States
                            394695PUBLIC-DOMAIN-REGISTRYUSfalse

                            General Information

                            Joe Sandbox Version:31.0.0 Emerald
                            Analysis ID:358326
                            Start date:25.02.2021
                            Start time:12:15:28
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 8m 35s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:4019223246.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:20
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@6/6@2/2
                            EGA Information:Failed
                            HDC Information:
                            • Successful, ratio: 2.7% (good quality ratio 2.4%)
                            • Quality average: 68.5%
                            • Quality standard deviation: 33.2%
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                            • Excluded IPs from analysis (whitelisted): 104.43.193.48, 23.211.6.115, 168.61.161.212, 13.64.90.137, 13.88.21.125, 51.11.168.160, 92.122.213.247, 92.122.213.194, 52.155.217.156, 20.54.26.129, 205.185.216.10, 205.185.216.42, 51.104.139.180
                            • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            12:16:17API Interceptor917x Sleep call for process: 4019223246.exe modified

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            208.91.198.143Swift.jpg.exeGet hashmaliciousBrowse
                              1344-21-03-00079 Q N QUEUE.exeGet hashmaliciousBrowse
                                JKG Eximcon Pvt. Ltd P.O.exeGet hashmaliciousBrowse
                                  SecuriteInfo.com.Mal.Generic-S.15142.exeGet hashmaliciousBrowse
                                    ffkjg5CVrO.exeGet hashmaliciousBrowse
                                      7Lf8J7h7os.exeGet hashmaliciousBrowse
                                        Shipping Details_PDF.exeGet hashmaliciousBrowse
                                          RTM DIAS - CTM.exeGet hashmaliciousBrowse
                                            AWB & Shipping Doc.exeGet hashmaliciousBrowse
                                              SecuriteInfo.com.Artemis249E62CF9BAE.exeGet hashmaliciousBrowse
                                                inquiry.docGet hashmaliciousBrowse
                                                  BL COPY.exeGet hashmaliciousBrowse
                                                    SOA.exeGet hashmaliciousBrowse
                                                      SecuriteInfo.com.ArtemisF31D2F976320.exeGet hashmaliciousBrowse
                                                        Proforma Invoice February.exeGet hashmaliciousBrowse
                                                          133663INV.exeGet hashmaliciousBrowse
                                                            ConsoleStream.exeGet hashmaliciousBrowse
                                                              qUq5Aepd3g.exeGet hashmaliciousBrowse
                                                                GM610izIhl.exeGet hashmaliciousBrowse
                                                                  IMG-09-02-2021-OWA001-pdf.exeGet hashmaliciousBrowse
                                                                    208.91.199.224INVOICE-2101-0006N.exeGet hashmaliciousBrowse
                                                                      HcHimkU72e.exeGet hashmaliciousBrowse
                                                                        DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                          AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Trojan.Inject4.6572.1879.exeGet hashmaliciousBrowse
                                                                              PAYMENT INVOICE-9876543456789.exeGet hashmaliciousBrowse
                                                                                inquiry.docGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.CAP_HookExKeylogger.31203.exeGet hashmaliciousBrowse
                                                                                    SWIFT COPY 27078.exeGet hashmaliciousBrowse
                                                                                      PO 000102.xlsxGet hashmaliciousBrowse
                                                                                        Pro.invoice-0656.exeGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.ArtemisF31D2F976320.exeGet hashmaliciousBrowse
                                                                                            COMMERCIAL INVOICE BILL OF LADING ETC DOCX..exeGet hashmaliciousBrowse
                                                                                              PO-41000055885.exeGet hashmaliciousBrowse
                                                                                                Swift Mensaje 093763.exeGet hashmaliciousBrowse
                                                                                                  xbZkF2dYZz.exeGet hashmaliciousBrowse
                                                                                                    chrome.exeGet hashmaliciousBrowse
                                                                                                      statement and proforma invoice.xlsxGet hashmaliciousBrowse
                                                                                                        GM610izIhl.exeGet hashmaliciousBrowse
                                                                                                          dheivF8q0m.exeGet hashmaliciousBrowse

                                                                                                            Domains

                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                            us2.smtp.mailhostbox.comSwift.jpg.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            INVOICE-2101-0006N.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            1344-21-03-00079 Q N QUEUE.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            MT SC GUANGZHOU.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225
                                                                                                            HcHimkU72e.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            MT WOOJIN CHEMS V.2103.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225
                                                                                                            DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            AOBO MOULD QUOTATION -1752002.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225
                                                                                                            JKG Eximcon Pvt. Ltd P.O.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            SecuriteInfo.com.Mal.Generic-S.15142.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            LIQUIDACION INTERBANCARIA 02_22_2021.xlsGet hashmaliciousBrowse
                                                                                                            • 208.91.199.223
                                                                                                            SecuriteInfo.com.Trojan.Packed2.42850.3598.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225
                                                                                                            SecuriteInfo.com.Trojan.Inject4.6572.1879.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            SWIFT Payment W0301.docGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225
                                                                                                            ffkjg5CVrO.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            7Lf8J7h7os.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.223
                                                                                                            Shipping Details_PDF.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            YKRAB010B_KHE_Preminary Packing List.xlsx.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225

                                                                                                            ASN

                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                            PUBLIC-DOMAIN-REGISTRYUSdata.xlsGet hashmaliciousBrowse
                                                                                                            • 5.100.152.162
                                                                                                            Swift.jpg.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            Claim-920537744-02082021.xlsGet hashmaliciousBrowse
                                                                                                            • 119.18.58.55
                                                                                                            Claim-920537744-02082021.xlsGet hashmaliciousBrowse
                                                                                                            • 119.18.58.55
                                                                                                            INVOICE-2101-0006N.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            logs.php.dllGet hashmaliciousBrowse
                                                                                                            • 116.206.105.72
                                                                                                            1344-21-03-00079 Q N QUEUE.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            MT SC GUANGZHOU.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225
                                                                                                            HcHimkU72e.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            MT WOOJIN CHEMS V.2103.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225
                                                                                                            DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            Document14371.xlsGet hashmaliciousBrowse
                                                                                                            • 103.50.162.157
                                                                                                            Document14371.xlsGet hashmaliciousBrowse
                                                                                                            • 103.50.162.157
                                                                                                            AOBO MOULD QUOTATION -1752002.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.223
                                                                                                            JKG Eximcon Pvt. Ltd P.O.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            SecuriteInfo.com.Mal.Generic-S.15142.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            smartandfinalTicket#51347303511505986.htmGet hashmaliciousBrowse
                                                                                                            • 208.91.198.178
                                                                                                            f4b1bde3-706a-40d2-8ace-693803810b6f.exeGet hashmaliciousBrowse
                                                                                                            • 103.53.43.36
                                                                                                            LIQUIDACION INTERBANCARIA 02_22_2021.xlsGet hashmaliciousBrowse
                                                                                                            • 208.91.199.223
                                                                                                            PUBLIC-DOMAIN-REGISTRYUSdata.xlsGet hashmaliciousBrowse
                                                                                                            • 5.100.152.162
                                                                                                            Swift.jpg.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            Claim-920537744-02082021.xlsGet hashmaliciousBrowse
                                                                                                            • 119.18.58.55
                                                                                                            Claim-920537744-02082021.xlsGet hashmaliciousBrowse
                                                                                                            • 119.18.58.55
                                                                                                            INVOICE-2101-0006N.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            logs.php.dllGet hashmaliciousBrowse
                                                                                                            • 116.206.105.72
                                                                                                            1344-21-03-00079 Q N QUEUE.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            MT SC GUANGZHOU.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225
                                                                                                            HcHimkU72e.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            MT WOOJIN CHEMS V.2103.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.225
                                                                                                            DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.224
                                                                                                            Document14371.xlsGet hashmaliciousBrowse
                                                                                                            • 103.50.162.157
                                                                                                            Document14371.xlsGet hashmaliciousBrowse
                                                                                                            • 103.50.162.157
                                                                                                            AOBO MOULD QUOTATION -1752002.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.199.223
                                                                                                            JKG Eximcon Pvt. Ltd P.O.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            SecuriteInfo.com.Mal.Generic-S.15142.exeGet hashmaliciousBrowse
                                                                                                            • 208.91.198.143
                                                                                                            smartandfinalTicket#51347303511505986.htmGet hashmaliciousBrowse
                                                                                                            • 208.91.198.178
                                                                                                            f4b1bde3-706a-40d2-8ace-693803810b6f.exeGet hashmaliciousBrowse
                                                                                                            • 103.53.43.36
                                                                                                            LIQUIDACION INTERBANCARIA 02_22_2021.xlsGet hashmaliciousBrowse
                                                                                                            • 208.91.199.223

                                                                                                            JA3 Fingerprints

                                                                                                            No context

                                                                                                            Dropped Files

                                                                                                            No context

                                                                                                            Created / dropped Files

                                                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4019223246.exe.log
                                                                                                            Process:C:\Users\user\Desktop\4019223246.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:modified
                                                                                                            Size (bytes):1314
                                                                                                            Entropy (8bit):5.350128552078965
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                                            MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                                            SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                                            SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                                            SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                                            Malicious:true
                                                                                                            Reputation:high, very likely benign file
                                                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                            C:\Users\user\AppData\Local\Temp\tmp35E.tmp
                                                                                                            Process:C:\Users\user\Desktop\4019223246.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1644
                                                                                                            Entropy (8bit):5.1910277324869165
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:2dH4+SEqC/S7hblNMFp//rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBGAYtn:cbhK79lNQR/rydbz9I3YODOLNdq3G
                                                                                                            MD5:0436449A8A29D6DDCE3A32F0AFEC9F86
                                                                                                            SHA1:1BA25B0B13158E49344283743E476A5583B7110D
                                                                                                            SHA-256:274CF49E1C8DB4264092964FF5D604E47F20D0F93C5E4C62E4B728EBB8843506
                                                                                                            SHA-512:5DEFAA4B15AD8D4A7BCD2710381B82E9EFC68FC97BB1897BC96B3E4D3DE0227E57A98925D384B9182944C8738657C68533AB40B7CE01992E6094F9DDE91AC640
                                                                                                            Malicious:true
                                                                                                            Reputation:low
                                                                                                            Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                                            C:\Users\user\AppData\Roaming\WZXjvtGBEKK.exe
                                                                                                            Process:C:\Users\user\Desktop\4019223246.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):981504
                                                                                                            Entropy (8bit):7.118177937126348
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:CVsJT2fy3BWYR+nwvQILyPB+A+9JqWqi7jDB:ouB0wvngN+Dqg7
                                                                                                            MD5:87E6882BCEBF4823AFB4303AAC3628B1
                                                                                                            SHA1:FA6DF79DD667FCBB97C6FFBF947EE356512B292D
                                                                                                            SHA-256:369D92B64EE7B40F1679B98499E6D2B3470F9D477A8C35256508AE5715516194
                                                                                                            SHA-512:87F490512C0984C98EEDFAF34D97CF8FD7018A4ACE412DF73D61B1274034BCD87BC5B69956125687816AD77CF57951CA656608987233A79858BA0361A1F6890E
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 9%
                                                                                                            Reputation:low
                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r7`..............P......T........... ........@.. .......................`............@.....................................K........R...................@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc....R.......R..................@..@.reloc.......@......................@..B........................H.......8C...~..............8............................................0..#.......+.&...(....(..........(.....o.....*..................0..#.......+.&..8......8.....+e..Ta.+...Pa...VXE........@...M...]....T(.....+...QXE....'...;...D...R...a...j...s..................+..R(........+......&.U(.....+.8y.....(.....P(.....8e.......8\........&...8N.....(.......8?.......86.......8-.....(....+.(....8.......8........8......(....+..8.......8....*..0..........+.&...+>..Sa.+...Oa8{.....VX
                                                                                                            C:\Users\user\AppData\Roaming\WZXjvtGBEKK.exe:Zone.Identifier
                                                                                                            Process:C:\Users\user\Desktop\4019223246.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):26
                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                            Malicious:true
                                                                                                            Reputation:high, very likely benign file
                                                                                                            Preview: [ZoneTransfer]....ZoneId=0
                                                                                                            C:\Users\user\AppData\Roaming\o20cyjeo.lhs\Chrome\Default\Cookies
                                                                                                            Process:C:\Users\user\Desktop\4019223246.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20480
                                                                                                            Entropy (8bit):0.7006690334145785
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                                            MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                                            SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                                            SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                                            SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                                            Malicious:false
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            C:\Windows\assembly\Desktop.ini
                                                                                                            Process:C:\Users\user\Desktop\4019223246.exe
                                                                                                            File Type:Windows desktop.ini, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):227
                                                                                                            Entropy (8bit):5.2735028737400205
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:a1eZBXVNYTF0NwoScUbtSgyAXIWv7v5PMKq:UeZBFNYTswUq1r5zq
                                                                                                            MD5:F7F759A5CD40BC52172E83486B6DE404
                                                                                                            SHA1:D74930F354A56CFD03DC91AA96D8AE9657B1EE54
                                                                                                            SHA-256:A709C2551B8818D7849D31A65446DC2F8C4CCA2DCBBC5385604286F49CFDAF1C
                                                                                                            SHA-512:A50B7826BFE72506019E4B1148A214C71C6F4743C09E809EF15CD0E0223F3078B683D203200910B07B5E1E34B94F0FE516AC53527311E2943654BFCEADE53298
                                                                                                            Malicious:false
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview: ; ==++==..; ..; Copyright (c) Microsoft Corporation. All rights reserved...; ..; ==--==..[.ShellClassInfo]..CLSID={1D2680C9-0E2A-469d-B787-065558BC7D43}..ConfirmFileOp=1..InfoTip=Contains application stability information...

                                                                                                            Static File Info

                                                                                                            General

                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Entropy (8bit):7.118177937126348
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                            • Windows Screen Saver (13104/52) 0.07%
                                                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                            File name:4019223246.exe
                                                                                                            File size:981504
                                                                                                            MD5:87e6882bcebf4823afb4303aac3628b1
                                                                                                            SHA1:fa6df79dd667fcbb97c6ffbf947ee356512b292d
                                                                                                            SHA256:369d92b64ee7b40f1679b98499e6d2b3470f9d477a8c35256508ae5715516194
                                                                                                            SHA512:87f490512c0984c98eedfaf34d97cf8fd7018a4ace412df73d61b1274034bcd87bc5b69956125687816ad77cf57951ca656608987233a79858ba0361a1f6890e
                                                                                                            SSDEEP:24576:CVsJT2fy3BWYR+nwvQILyPB+A+9JqWqi7jDB:ouB0wvngN+Dqg7
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r7`..............P......T........... ........@.. .......................`............@................................

                                                                                                            File Icon

                                                                                                            Icon Hash:e0dad4adc4d2d870

                                                                                                            Static PE Info

                                                                                                            General

                                                                                                            Entrypoint:0x4ec21e
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                            Time Stamp:0x603772F4 [Thu Feb 25 09:50:44 2021 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:v4.0.30319
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                            Entrypoint Preview

                                                                                                            Instruction
                                                                                                            jmp dword ptr [00402000h]
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al

                                                                                                            Data Directories

                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xec1d00x4b.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xee0000x5200.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xf40000xc.reloc
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                            Sections

                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x20000xea2240xea400False0.631924526414data7.13411382713IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                            .rsrc0xee0000x52000x5200False0.189738948171data4.23787907322IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .reloc0xf40000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                            Resources

                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                            RT_ICON0xee1000x4228dBase III DBT, version number 0, next free block index 40
                                                                                                            RT_GROUP_ICON0xf23380x14data
                                                                                                            RT_VERSION0xf235c0x350data
                                                                                                            RT_MANIFEST0xf26bc0xb15XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF, LF line terminators

                                                                                                            Imports

                                                                                                            DLLImport
                                                                                                            mscoree.dll_CorExeMain

                                                                                                            Version Infos

                                                                                                            DescriptionData
                                                                                                            Translation0x0000 0x04b0
                                                                                                            LegalCopyrightCopyright 2014
                                                                                                            Assembly Version3.0.0.0
                                                                                                            InternalNameObjectIDGenerator.exe
                                                                                                            FileVersion3.0.0.0
                                                                                                            CompanyNameKTV
                                                                                                            LegalTrademarks
                                                                                                            Comments
                                                                                                            ProductNameKTVManagement
                                                                                                            ProductVersion3.0.0.0
                                                                                                            FileDescriptionKTVManagement
                                                                                                            OriginalFilenameObjectIDGenerator.exe

                                                                                                            Network Behavior

                                                                                                            Network Port Distribution

                                                                                                            TCP Packets

                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Feb 25, 2021 12:17:51.331866026 CET49767587192.168.2.4208.91.198.143
                                                                                                            Feb 25, 2021 12:17:51.509077072 CET58749767208.91.198.143192.168.2.4
                                                                                                            Feb 25, 2021 12:17:51.509422064 CET49767587192.168.2.4208.91.198.143
                                                                                                            Feb 25, 2021 12:17:51.700047016 CET49767587192.168.2.4208.91.198.143
                                                                                                            Feb 25, 2021 12:17:51.875421047 CET58749767208.91.198.143192.168.2.4
                                                                                                            Feb 25, 2021 12:17:52.132086992 CET58749767208.91.198.143192.168.2.4
                                                                                                            Feb 25, 2021 12:17:52.133080959 CET58749767208.91.198.143192.168.2.4
                                                                                                            Feb 25, 2021 12:17:52.133245945 CET49767587192.168.2.4208.91.198.143
                                                                                                            Feb 25, 2021 12:17:52.136126041 CET49767587192.168.2.4208.91.198.143
                                                                                                            Feb 25, 2021 12:17:52.172266960 CET49769587192.168.2.4208.91.199.224
                                                                                                            Feb 25, 2021 12:17:52.347788095 CET58749769208.91.199.224192.168.2.4
                                                                                                            Feb 25, 2021 12:17:52.347913027 CET49769587192.168.2.4208.91.199.224
                                                                                                            Feb 25, 2021 12:17:52.556086063 CET49769587192.168.2.4208.91.199.224
                                                                                                            Feb 25, 2021 12:17:52.732153893 CET58749769208.91.199.224192.168.2.4
                                                                                                            Feb 25, 2021 12:17:52.903023958 CET58749769208.91.199.224192.168.2.4
                                                                                                            Feb 25, 2021 12:17:52.903078079 CET58749769208.91.199.224192.168.2.4
                                                                                                            Feb 25, 2021 12:17:52.903177977 CET49769587192.168.2.4208.91.199.224
                                                                                                            Feb 25, 2021 12:17:52.903203964 CET49769587192.168.2.4208.91.199.224

                                                                                                            UDP Packets

                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Feb 25, 2021 12:16:08.954318047 CET5453153192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:09.016263008 CET53545318.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:09.560831070 CET4971453192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:09.628031015 CET53497148.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:09.943583012 CET5802853192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:09.992244005 CET53580288.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:10.898617983 CET5309753192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:10.948581934 CET53530978.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:11.871423006 CET4925753192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:11.920135975 CET53492578.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:13.275801897 CET6238953192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:13.327435017 CET53623898.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:14.433896065 CET4991053192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:14.495963097 CET53499108.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:17.263098001 CET5585453192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:17.316633940 CET53558548.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:21.227560043 CET6454953192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:21.276355982 CET53645498.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:22.460968971 CET6315353192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:22.521953106 CET53631538.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:25.565582037 CET5299153192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:25.615742922 CET53529918.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:26.567420006 CET5370053192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:26.619057894 CET53537008.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:27.530153036 CET5172653192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:27.578783035 CET53517268.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:28.491105080 CET5679453192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:28.539812088 CET53567948.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:29.634676933 CET5653453192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:29.683394909 CET53565348.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:30.969171047 CET5662753192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:31.034598112 CET53566278.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:32.470849037 CET5662153192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:32.519582987 CET53566218.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:34.405419111 CET6311653192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:34.457778931 CET53631168.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:35.373509884 CET6407853192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:35.422241926 CET53640788.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:39.010205030 CET6480153192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:39.063091993 CET53648018.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:44.146946907 CET6172153192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:44.210143089 CET53617218.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:16:59.515502930 CET5125553192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:16:59.578229904 CET53512558.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:00.533399105 CET6152253192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:00.591711044 CET53615228.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:01.171139956 CET5233753192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:01.229161024 CET53523378.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:01.658354998 CET5504653192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:01.672601938 CET4961253192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:01.715528011 CET53550468.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:01.743844986 CET53496128.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:02.226500988 CET4928553192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:02.275459051 CET53492858.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:02.812575102 CET5060153192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:02.874855042 CET53506018.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:03.473861933 CET6087553192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:03.531816006 CET53608758.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:03.868362904 CET5644853192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:03.917093992 CET53564488.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:04.346051931 CET5917253192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:04.395165920 CET53591728.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:05.323928118 CET6242053192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:05.385248899 CET53624208.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:06.007525921 CET6057953192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:06.066492081 CET53605798.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:14.653417110 CET5018353192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:14.704200983 CET53501838.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:14.856503963 CET6153153192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:14.932482958 CET53615318.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:17.254736900 CET4922853192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:17.315517902 CET53492288.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:51.249157906 CET5979453192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:51.313503027 CET53597948.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:51.505810976 CET5591653192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:51.555139065 CET53559168.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:52.108124971 CET5275253192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:52.169742107 CET53527528.8.8.8192.168.2.4
                                                                                                            Feb 25, 2021 12:17:53.187391996 CET6054253192.168.2.48.8.8.8
                                                                                                            Feb 25, 2021 12:17:53.247427940 CET53605428.8.8.8192.168.2.4

                                                                                                            DNS Queries

                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                            Feb 25, 2021 12:17:51.249157906 CET192.168.2.48.8.8.80x224bStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)
                                                                                                            Feb 25, 2021 12:17:52.108124971 CET192.168.2.48.8.8.80x286dStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)

                                                                                                            DNS Answers

                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                            Feb 25, 2021 12:17:51.313503027 CET8.8.8.8192.168.2.40x224bNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                            Feb 25, 2021 12:17:51.313503027 CET8.8.8.8192.168.2.40x224bNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                            Feb 25, 2021 12:17:51.313503027 CET8.8.8.8192.168.2.40x224bNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                            Feb 25, 2021 12:17:51.313503027 CET8.8.8.8192.168.2.40x224bNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                            Feb 25, 2021 12:17:52.169742107 CET8.8.8.8192.168.2.40x286dNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                            Feb 25, 2021 12:17:52.169742107 CET8.8.8.8192.168.2.40x286dNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                            Feb 25, 2021 12:17:52.169742107 CET8.8.8.8192.168.2.40x286dNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                            Feb 25, 2021 12:17:52.169742107 CET8.8.8.8192.168.2.40x286dNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)

                                                                                                            SMTP Packets

                                                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                            Feb 25, 2021 12:17:52.132086992 CET58749767208.91.198.143192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                            Feb 25, 2021 12:17:52.903023958 CET58749769208.91.199.224192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix

                                                                                                            Code Manipulations

                                                                                                            Statistics

                                                                                                            Behavior

                                                                                                            Click to jump to process

                                                                                                            System Behavior

                                                                                                            General

                                                                                                            Start time:12:16:15
                                                                                                            Start date:25/02/2021
                                                                                                            Path:C:\Users\user\Desktop\4019223246.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:'C:\Users\user\Desktop\4019223246.exe'
                                                                                                            Imagebase:0x850000
                                                                                                            File size:981504 bytes
                                                                                                            MD5 hash:87E6882BCEBF4823AFB4303AAC3628B1
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.658750521.0000000002C95000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.658704693.0000000002C41000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            Reputation:low

                                                                                                            General

                                                                                                            Start time:12:16:19
                                                                                                            Start date:25/02/2021
                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WZXjvtGBEKK' /XML 'C:\Users\user\AppData\Local\Temp\tmp35E.tmp'
                                                                                                            Imagebase:0x970000
                                                                                                            File size:185856 bytes
                                                                                                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high

                                                                                                            General

                                                                                                            Start time:12:16:19
                                                                                                            Start date:25/02/2021
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff724c50000
                                                                                                            File size:625664 bytes
                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high

                                                                                                            General

                                                                                                            Start time:12:16:20
                                                                                                            Start date:25/02/2021
                                                                                                            Path:C:\Users\user\Desktop\4019223246.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Users\user\Desktop\4019223246.exe
                                                                                                            Imagebase:0x460000
                                                                                                            File size:981504 bytes
                                                                                                            MD5 hash:87E6882BCEBF4823AFB4303AAC3628B1
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.913312856.0000000002ED4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.914172803.0000000003E21000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.914560852.0000000004FE0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.913196902.0000000002E21000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000003.657508762.0000000000BE4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.912388878.00000000025A2000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.912715120.00000000029F0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                            Reputation:low

                                                                                                            Disassembly

                                                                                                            Code Analysis

                                                                                                            Reset < >