Loading ...

Play interactive tourEdit tour

Analysis Report DHLHAWB 57462839.exe

Overview

General Information

Sample Name:DHLHAWB 57462839.exe
Analysis ID:358588
MD5:937409ab4d04460da3a61a8af49940f4
SHA1:1a41e87a25ae680a94edd0a47c09bb28fa76b661
SHA256:1fe5c63b01b1faf6d5df0ad3cb8a369b3866ec6cbb6145e7dca11e5a5e49cfd0
Tags:agenttesla
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large array initializations
Allocates memory in foreign processes
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • DHLHAWB 57462839.exe (PID: 6216 cmdline: 'C:\Users\user\Desktop\DHLHAWB 57462839.exe' MD5: 937409AB4D04460DA3A61A8AF49940F4)
    • schtasks.exe (PID: 5692 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UNOnVCSOZ' /XML 'C:\Users\user\AppData\Local\Temp\tmp2C48.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • RegSvcs.exe (PID: 5612 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe MD5: 2867A3817C9245F7CF518524DFD18F28)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "FTP Info": "instrumentation@ogpscutter.comVuVW%xY7ceous2.smtp.mailhostbox.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.904004015.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000000.00000002.655008837.00000000041EC000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: RegSvcs.exe PID: 5612JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 3 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            4.2.RegSvcs.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.DHLHAWB 57462839.exe.44ae500.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.DHLHAWB 57462839.exe.43b0050.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.DHLHAWB 57462839.exe.44ae500.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    0.2.DHLHAWB 57462839.exe.4354230.1.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Scheduled temp file as task from temp locationShow sources
                      Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UNOnVCSOZ' /XML 'C:\Users\user\AppData\Local\Temp\tmp2C48.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UNOnVCSOZ' /XML 'C:\Users\user\AppData\Local\Temp\tmp2C48.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\DHLHAWB 57462839.exe' , ParentImage: C:\Users\user\Desktop\DHLHAWB 57462839.exe, ParentProcessId: 6216, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UNOnVCSOZ' /XML 'C:\Users\user\AppData\Local\Temp\tmp2C48.tmp', ProcessId: 5692

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus / Scanner detection for submitted sampleShow sources
                      Source: DHLHAWB 57462839.exeAvira: detected
                      Antivirus detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\UNOnVCSOZ.exeAvira: detection malicious, Label: HEUR/AGEN.1138558
                      Found malware configurationShow sources
                      Source: 4.2.RegSvcs.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "FTP Info": "instrumentation@ogpscutter.comVuVW%xY7ceous2.smtp.mailhostbox.com"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\UNOnVCSOZ.exeVirustotal: Detection: 37%Perma Link
                      Source: C:\Users\user\AppData\Roaming\UNOnVCSOZ.exeReversingLabs: Detection: 82%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: DHLHAWB 57462839.exeVirustotal: Detection: 37%Perma Link
                      Source: DHLHAWB 57462839.exeReversingLabs: Detection: 82%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\UNOnVCSOZ.exeJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: DHLHAWB 57462839.exeJoe Sandbox ML: detected
                      Source: 4.2.RegSvcs.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 0.2.DHLHAWB 57462839.exe.e40000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: DHLHAWB 57462839.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: DHLHAWB 57462839.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: global trafficTCP traffic: 192.168.2.4:49769 -> 208.91.199.225:587
                      Source: global trafficTCP traffic: 192.168.2.4:49770 -> 208.91.199.224:587
                      Source: Joe Sandbox ViewIP Address: 208.91.199.225 208.91.199.225
                      Source: Joe Sandbox ViewIP Address: 208.91.199.224 208.91.199.224
                      Source: global trafficTCP traffic: 192.168.2.4:49769 -> 208.91.199.225:587
                      Source: global trafficTCP traffic: 192.168.2.4:49770 -> 208.91.199.224:587
                      Source: unknownDNS traffic detected: queries for: us2.smtp.mailhostbox.com
                      Source: RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: RegSvcs.exe, 00000004.00000002.905505135.0000000002E50000.00000004.00000001.sdmp, RegSvcs.exe, 00000004.00000002.905620230.0000000002EB5000.00000004.00000001.sdmp, RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpString found in binary or memory: http://RSPcfPi1ZyR1uGL.com
                      Source: RegSvcs.exe, 00000004.00000002.905686110.0000000002ED4000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                      Source: RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpString found in binary or memory: http://jGMFHr.com
                      Source: RegSvcs.exe, 00000004.00000002.905686110.0000000002ED4000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0A
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: RegSvcs.exe, 00000004.00000002.905686110.0000000002ED4000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: RegSvcs.exe, 00000004.00000002.905686110.0000000002ED4000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.655008837.00000000041EC000.00000004.00000001.sdmp, RegSvcs.exe, 00000004.00000002.904004015.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 4.2.RegSvcs.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bBAC0420Fu002d87A5u002d47ECu002d93A3u002dAD3CF998A7B9u007d/F4910CEBu002d492Bu002d4B96u002d8C75u002d2ACE839DF6EE.csLarge array initialization: .cctor: array initializer size 11970
                      PE file contains section with special charsShow sources
                      Source: DHLHAWB 57462839.exeStatic PE information: section name: fy\,
                      Source: UNOnVCSOZ.exe.0.drStatic PE information: section name: fy\,
                      PE file has nameless sectionsShow sources
                      Source: DHLHAWB 57462839.exeStatic PE information: section name:
                      Source: UNOnVCSOZ.exe.0.drStatic PE information: section name:
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E4E48C
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E48C67
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E4D21B
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_05610438
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_05611191
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0561C0B0
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0561EA90
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_05AAC130
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_05AAA688
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_05AAA698
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE9CBC0
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE96090
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE92433
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE99D00
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE99D10
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE96080
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE90040
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E438AA
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E4DD0A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4_2_00F368B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4_2_00F3E2D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4_2_00F35B50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4_2_02AB46A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4_2_02AB45B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4_2_02ABD2E1
                      Source: DHLHAWB 57462839.exeBinary or memory string: OriginalFilename vs DHLHAWB 57462839.exe
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.659218452.000000000ED50000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs DHLHAWB 57462839.exe
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.659703703.000000000F630000.00000002.00000001.sdmpBinary or memory string: originalfilename vs DHLHAWB 57462839.exe
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.659703703.000000000F630000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs DHLHAWB 57462839.exe
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.654806830.00000000035DC000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamevYjOWAIStGDswSJxfEvlrXGjoSRjKUcIGhQWEQl.exe4 vs DHLHAWB 57462839.exe
                      Source: DHLHAWB 57462839.exe, 00000000.00000000.635994520.0000000000ECA000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameWSTRBufferMarshaler.exeF vs DHLHAWB 57462839.exe
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.659503342.000000000F530000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs DHLHAWB 57462839.exe
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.658350601.00000000068A1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs DHLHAWB 57462839.exe
                      Source: DHLHAWB 57462839.exeBinary or memory string: OriginalFilenameWSTRBufferMarshaler.exeF vs DHLHAWB 57462839.exe
                      Source: DHLHAWB 57462839.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: DHLHAWB 57462839.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: UNOnVCSOZ.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: DHLHAWB 57462839.exeStatic PE information: Section: fy\, ZLIB complexity 1.00046164773
                      Source: UNOnVCSOZ.exe.0.drStatic PE information: Section: fy\, ZLIB complexity 1.00046164773
                      Source: 4.2.RegSvcs.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.2.RegSvcs.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/5@2/2
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeFile created: C:\Users\user\AppData\Roaming\UNOnVCSOZ.exeJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6148:120:WilError_01
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeMutant created: \Sessions\1\BaseNamedObjects\TrBhxvNbAZSIIoBHIHytzO
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeFile created: C:\Users\user\AppData\Local\Temp\tmp2C48.tmpJump to behavior
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: DHLHAWB 57462839.exeVirustotal: Detection: 37%
                      Source: DHLHAWB 57462839.exeReversingLabs: Detection: 82%
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeFile read: C:\Users\user\Desktop\DHLHAWB 57462839.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\DHLHAWB 57462839.exe 'C:\Users\user\Desktop\DHLHAWB 57462839.exe'
                      Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UNOnVCSOZ' /XML 'C:\Users\user\AppData\Local\Temp\tmp2C48.tmp'
                      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UNOnVCSOZ' /XML 'C:\Users\user\AppData\Local\Temp\tmp2C48.tmp'
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: DHLHAWB 57462839.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: DHLHAWB 57462839.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeUnpacked PE file: 0.2.DHLHAWB 57462839.exe.e40000.0.unpack fy\,:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
                      Binary contains a suspicious time stampShow sources
                      Source: initial sampleStatic PE information: 0xE216D4B4 [Tue Mar 14 03:57:40 2090 UTC]
                      Source: DHLHAWB 57462839.exeStatic PE information: section name: fy\,
                      Source: DHLHAWB 57462839.exeStatic PE information: section name:
                      Source: UNOnVCSOZ.exe.0.drStatic PE information: section name: fy\,
                      Source: UNOnVCSOZ.exe.0.drStatic PE information: section name:
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E542CE push cs; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E542A4 push cs; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E542BC push cs; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E53DE8 push es; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E53DC4 push es; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E54BCE push ds; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E547D2 push ss; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E53DA6 push es; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E54BB6 push ds; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E54BB0 push ds; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E53D8E push es; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E5478A push ss; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E5479C push ss; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E54760 push ss; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E54772 push ss; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E53D7C push es; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E53B7E push es; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E5477E push ss; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E5475A push ss; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E54B14 push ds; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_00E5431C push cs; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_05AA0958 pushad ; ret
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_05AA1A90 pushad ; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE95753 push cs; ret
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE955C7 push cs; retf
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE95AFF push cs; ret
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE95ACF push cs; iretd
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_0EE959DB push cs; iretd
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4_2_00F3B597 push edi; retn 0000h
                      Source: initial sampleStatic PE information: section name: fy\, entropy: 7.99631925179
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.85876780763
                      Source: initial sampleStatic PE information: section name: fy\, entropy: 7.99631925179
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.85876780763
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeFile created: C:\Users\user\AppData\Roaming\UNOnVCSOZ.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UNOnVCSOZ' /XML 'C:\Users\user\AppData\Local\Temp\tmp2C48.tmp'
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM_3Show sources
                      Source: Yara matchFile source: 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHLHAWB 57462839.exe PID: 6216, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 774
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 9089
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exe TID: 5988Thread sleep time: -99616s >= -30000s
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exe TID: 808Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: RegSvcs.exe, 00000004.00000002.907761133.0000000005E20000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: RegSvcs.exe, 00000004.00000002.907761133.0000000005E20000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: RegSvcs.exe, 00000004.00000002.907761133.0000000005E20000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: DHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: RegSvcs.exe, 00000004.00000002.907761133.0000000005E20000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: RegSvcs.exe, 00000004.00000002.907456848.0000000005D20000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll>>
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess information queried: ProcessInformation

                      Anti Debugging:

                      barindex
                      Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)Show sources
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeCode function: 0_2_05610F70 CheckRemoteDebuggerPresent,
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess queried: DebugPort
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4_2_00F30A70 KiUserExceptionDispatcher,LoadMenuA,EnumDisplaySettingsExW,GetLastInputInfo,IsImmersiveProcess,KiUserExceptionDispatcher,MapVirtualKeyExW,IsThreadTSFEventAware,IsThreadTSFEventAware,IsThreadTSFEventAware,IsThreadTSFEventAware,IsThreadTSFEventAware,LdrInitializeThunk,AdjustCalendarDate,DefFrameProcW,BasepConstructSxsCreateProcessMessage,wvsprintfW,wvsprintfW,BasepCheckWinSaferRestrictions,KiUserExceptionDispatcher,CreateActCtxWWorker,GetPrivateProfileStringW,
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Allocates memory in foreign processesShow sources
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and write
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5A
                      Writes to foreign memory regionsShow sources
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 438000
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 43A000
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: BFE008
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UNOnVCSOZ' /XML 'C:\Users\user\AppData\Local\Temp\tmp2C48.tmp'
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                      Source: RegSvcs.exe, 00000004.00000002.904981686.0000000001500000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: RegSvcs.exe, 00000004.00000002.904981686.0000000001500000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: RegSvcs.exe, 00000004.00000002.904981686.0000000001500000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: RegSvcs.exe, 00000004.00000002.904981686.0000000001500000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeQueries volume information: C:\Users\user\Desktop\DHLHAWB 57462839.exe VolumeInformation
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHLHAWB 57462839.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000004.00000002.904004015.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.655008837.00000000041EC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5612, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHLHAWB 57462839.exe PID: 6216, type: MEMORY
                      Source: Yara matchFile source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHLHAWB 57462839.exe.44ae500.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHLHAWB 57462839.exe.43b0050.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHLHAWB 57462839.exe.44ae500.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHLHAWB 57462839.exe.4354230.1.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5612, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000004.00000002.904004015.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.655008837.00000000041EC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5612, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHLHAWB 57462839.exe PID: 6216, type: MEMORY
                      Source: Yara matchFile source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHLHAWB 57462839.exe.44ae500.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHLHAWB 57462839.exe.43b0050.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHLHAWB 57462839.exe.44ae500.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHLHAWB 57462839.exe.4354230.1.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection312Disable or Modify Tools1OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Deobfuscate/Decode Files or Information1Input Capture11System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Credentials in Registry1Query Registry1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing14NTDSSecurity Software Discovery431Distributed Component Object ModelInput Capture11Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptTimestomp1LSA SecretsVirtualization/Sandbox Evasion15SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading1Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion15DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection312Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 358588 Sample: DHLHAWB 57462839.exe Startdate: 25/02/2021 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Antivirus detection for dropped file 2->33 35 Antivirus / Scanner detection for submitted sample 2->35 37 15 other signatures 2->37 7 DHLHAWB 57462839.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\Roaming\UNOnVCSOZ.exe, PE32 7->19 dropped 21 C:\Users\...\UNOnVCSOZ.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmp2C48.tmp, XML 7->23 dropped 25 C:\Users\user\...\DHLHAWB 57462839.exe.log, ASCII 7->25 dropped 39 Writes to foreign memory regions 7->39 41 Allocates memory in foreign processes 7->41 43 Injects a PE file into a foreign processes 7->43 11 RegSvcs.exe 6 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 27 208.91.199.224, 49770, 587 PUBLIC-DOMAIN-REGISTRYUS United States 11->27 29 us2.smtp.mailhostbox.com 208.91.199.225, 49769, 587 PUBLIC-DOMAIN-REGISTRYUS United States 11->29 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 11->47 49 Tries to steal Mail credentials (via file access) 11->49 51 4 other signatures 11->51 17 conhost.exe 15->17         started        signatures8 process9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      DHLHAWB 57462839.exe37%VirustotalBrowse
                      DHLHAWB 57462839.exe82%ReversingLabsByteCode-MSIL.Hacktool.Boilod
                      DHLHAWB 57462839.exe100%AviraHEUR/AGEN.1138558
                      DHLHAWB 57462839.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\UNOnVCSOZ.exe100%AviraHEUR/AGEN.1138558
                      C:\Users\user\AppData\Roaming\UNOnVCSOZ.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\UNOnVCSOZ.exe37%VirustotalBrowse
                      C:\Users\user\AppData\Roaming\UNOnVCSOZ.exe82%ReversingLabsByteCode-MSIL.Hacktool.Boilod

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      4.2.RegSvcs.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      0.0.DHLHAWB 57462839.exe.e40000.0.unpack100%AviraHEUR/AGEN.1138558Download File
                      0.2.DHLHAWB 57462839.exe.e40000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://jGMFHr.com0%Avira URL Cloudsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://ocsp.sectigo.com0A0%URL Reputationsafe
                      http://ocsp.sectigo.com0A0%URL Reputationsafe
                      http://ocsp.sectigo.com0A0%URL Reputationsafe
                      http://ocsp.sectigo.com0A0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://RSPcfPi1ZyR1uGL.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.199.225
                      truefalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#RegSvcs.exe, 00000004.00000002.905686110.0000000002ED4000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://jGMFHr.comRegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://127.0.0.1:HTTP/1.1RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://DynDns.comDynDNSRegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://sectigo.com/CPS0RegSvcs.exe, 00000004.00000002.905686110.0000000002ED4000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://us2.smtp.mailhostbox.comRegSvcs.exe, 00000004.00000002.905686110.0000000002ED4000.00000004.00000001.sdmpfalse
                          high
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://ocsp.sectigo.com0ARegSvcs.exe, 00000004.00000002.905686110.0000000002ED4000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://api.ipify.org%GETMozilla/5.0RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          low
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpfalse
                            high
                            https://api.ipify.org%RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipDHLHAWB 57462839.exe, 00000000.00000002.655008837.00000000041EC000.00000004.00000001.sdmp, RegSvcs.exe, 00000004.00000002.904004015.0000000000402000.00000040.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://RSPcfPi1ZyR1uGL.comRegSvcs.exe, 00000004.00000002.905505135.0000000002E50000.00000004.00000001.sdmp, RegSvcs.exe, 00000004.00000002.905620230.0000000002EB5000.00000004.00000001.sdmp, RegSvcs.exe, 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssDHLHAWB 57462839.exe, 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmpfalse
                              high

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              208.91.199.225
                              unknownUnited States
                              394695PUBLIC-DOMAIN-REGISTRYUSfalse
                              208.91.199.224
                              unknownUnited States
                              394695PUBLIC-DOMAIN-REGISTRYUSfalse

                              General Information

                              Joe Sandbox Version:31.0.0 Emerald
                              Analysis ID:358588
                              Start date:25.02.2021
                              Start time:21:54:19
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 7m 34s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:DHLHAWB 57462839.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:16
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@6/5@2/2
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                              • Excluded IPs from analysis (whitelisted): 104.43.193.48, 104.42.151.234, 52.255.188.83, 52.147.198.201, 13.64.90.137, 104.43.139.144, 51.104.144.132, 52.155.217.156, 20.54.26.129, 51.11.168.160, 92.122.213.247, 92.122.213.194
                              • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, arc.msn.com.nsatc.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus16.cloudapp.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              21:55:05API Interceptor1x Sleep call for process: DHLHAWB 57462839.exe modified
                              21:55:22API Interceptor798x Sleep call for process: RegSvcs.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              208.91.199.225DHLHAWB 57462839.exeGet hashmaliciousBrowse
                                MT SC GUANGZHOU.exeGet hashmaliciousBrowse
                                  MT WOOJIN CHEMS V.2103.exeGet hashmaliciousBrowse
                                    AOBO MOULD QUOTATION -1752002.exeGet hashmaliciousBrowse
                                      SecuriteInfo.com.Trojan.Packed2.42850.3598.exeGet hashmaliciousBrowse
                                        7Lf8J7h7os.exeGet hashmaliciousBrowse
                                          YKRAB010B_KHE_Preminary Packing List.xlsx.exeGet hashmaliciousBrowse
                                            SecuriteInfo.com.Artemis1A08A3826D57.exeGet hashmaliciousBrowse
                                              ELASTA-PL-INV-2021024.exeGet hashmaliciousBrowse
                                                SWIFT COPY $27,078.exeGet hashmaliciousBrowse
                                                  SOA_021620244.exeGet hashmaliciousBrowse
                                                    Maskman9.exeGet hashmaliciousBrowse
                                                      Purchase Order POPR73861911418 6241473 101838_pdf.exeGet hashmaliciousBrowse
                                                        EKSPTRUpD8.exeGet hashmaliciousBrowse
                                                          DHL RECEIPT.exeGet hashmaliciousBrowse
                                                            Consolidated Order #01846.docGet hashmaliciousBrowse
                                                              chrome.exeGet hashmaliciousBrowse
                                                                Order Confirmation.exeGet hashmaliciousBrowse
                                                                  Swift-Copy.exeGet hashmaliciousBrowse
                                                                    AirWaybill docs-CL.exeGet hashmaliciousBrowse
                                                                      208.91.199.224Payment Advice GLV225445686.exeGet hashmaliciousBrowse
                                                                        4019223246.exeGet hashmaliciousBrowse
                                                                          INVOICE-2101-0006N.exeGet hashmaliciousBrowse
                                                                            HcHimkU72e.exeGet hashmaliciousBrowse
                                                                              DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                                AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Trojan.Inject4.6572.1879.exeGet hashmaliciousBrowse
                                                                                    PAYMENT INVOICE-9876543456789.exeGet hashmaliciousBrowse
                                                                                      inquiry.docGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.CAP_HookExKeylogger.31203.exeGet hashmaliciousBrowse
                                                                                          SWIFT COPY 27078.exeGet hashmaliciousBrowse
                                                                                            PO 000102.xlsxGet hashmaliciousBrowse
                                                                                              Pro.invoice-0656.exeGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.ArtemisF31D2F976320.exeGet hashmaliciousBrowse
                                                                                                  COMMERCIAL INVOICE BILL OF LADING ETC DOCX..exeGet hashmaliciousBrowse
                                                                                                    PO-41000055885.exeGet hashmaliciousBrowse
                                                                                                      Swift Mensaje 093763.exeGet hashmaliciousBrowse
                                                                                                        xbZkF2dYZz.exeGet hashmaliciousBrowse
                                                                                                          chrome.exeGet hashmaliciousBrowse
                                                                                                            statement and proforma invoice.xlsxGet hashmaliciousBrowse

                                                                                                              Domains

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              us2.smtp.mailhostbox.comPayment Advice GLV225445686.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              DHLHAWB 57462839.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              4019223246.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              Swift.jpg.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              INVOICE-2101-0006N.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              1344-21-03-00079 Q N QUEUE.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              MT SC GUANGZHOU.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              HcHimkU72e.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              MT WOOJIN CHEMS V.2103.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AOBO MOULD QUOTATION -1752002.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              JKG Eximcon Pvt. Ltd P.O.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              SecuriteInfo.com.Mal.Generic-S.15142.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              LIQUIDACION INTERBANCARIA 02_22_2021.xlsGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              SecuriteInfo.com.Trojan.Packed2.42850.3598.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              SecuriteInfo.com.Trojan.Inject4.6572.1879.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              SWIFT Payment W0301.docGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              ffkjg5CVrO.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143

                                                                                                              ASN

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              PUBLIC-DOMAIN-REGISTRYUSPayment Advice GLV225445686.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              211094.exeGet hashmaliciousBrowse
                                                                                                              • 199.79.62.169
                                                                                                              8zjdEb5sF0.dllGet hashmaliciousBrowse
                                                                                                              • 116.206.105.72
                                                                                                              DHLHAWB 57462839.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              4019223246.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              data.xlsGet hashmaliciousBrowse
                                                                                                              • 5.100.152.162
                                                                                                              Swift.jpg.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              Claim-920537744-02082021.xlsGet hashmaliciousBrowse
                                                                                                              • 119.18.58.55
                                                                                                              Claim-920537744-02082021.xlsGet hashmaliciousBrowse
                                                                                                              • 119.18.58.55
                                                                                                              INVOICE-2101-0006N.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              logs.php.dllGet hashmaliciousBrowse
                                                                                                              • 116.206.105.72
                                                                                                              1344-21-03-00079 Q N QUEUE.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              MT SC GUANGZHOU.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              HcHimkU72e.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              MT WOOJIN CHEMS V.2103.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Document14371.xlsGet hashmaliciousBrowse
                                                                                                              • 103.50.162.157
                                                                                                              Document14371.xlsGet hashmaliciousBrowse
                                                                                                              • 103.50.162.157
                                                                                                              AOBO MOULD QUOTATION -1752002.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              PUBLIC-DOMAIN-REGISTRYUSPayment Advice GLV225445686.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              211094.exeGet hashmaliciousBrowse
                                                                                                              • 199.79.62.169
                                                                                                              8zjdEb5sF0.dllGet hashmaliciousBrowse
                                                                                                              • 116.206.105.72
                                                                                                              DHLHAWB 57462839.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              4019223246.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              data.xlsGet hashmaliciousBrowse
                                                                                                              • 5.100.152.162
                                                                                                              Swift.jpg.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              Claim-920537744-02082021.xlsGet hashmaliciousBrowse
                                                                                                              • 119.18.58.55
                                                                                                              Claim-920537744-02082021.xlsGet hashmaliciousBrowse
                                                                                                              • 119.18.58.55
                                                                                                              INVOICE-2101-0006N.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              logs.php.dllGet hashmaliciousBrowse
                                                                                                              • 116.206.105.72
                                                                                                              1344-21-03-00079 Q N QUEUE.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              MT SC GUANGZHOU.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              HcHimkU72e.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              MT WOOJIN CHEMS V.2103.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.docGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Document14371.xlsGet hashmaliciousBrowse
                                                                                                              • 103.50.162.157
                                                                                                              Document14371.xlsGet hashmaliciousBrowse
                                                                                                              • 103.50.162.157
                                                                                                              AOBO MOULD QUOTATION -1752002.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223

                                                                                                              JA3 Fingerprints

                                                                                                              No context

                                                                                                              Dropped Files

                                                                                                              No context

                                                                                                              Created / dropped Files

                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHLHAWB 57462839.exe.log
                                                                                                              Process:C:\Users\user\Desktop\DHLHAWB 57462839.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:modified
                                                                                                              Size (bytes):1400
                                                                                                              Entropy (8bit):5.344635889251176
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:ML9E4Ks2f84jE4Kx1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEg:MxHKXfvjHKx1qHiYHKhQnoPtHoxHhAHV
                                                                                                              MD5:CDB0CBEDFEC7CCD7229835F37D89305C
                                                                                                              SHA1:39023F8CFF044D44485DB049CE242383BCB07035
                                                                                                              SHA-256:B1D78A56636298EFB329B368C4D52F2DCCF7F948AF7E7A30D9A8916D532760FE
                                                                                                              SHA-512:35066E4F12E28DA041B4EE5BE8E24B21A1FBF6D3267100EFA4EEC701288F48F5BA4E63A4866D1DEC3E1A8147A060B9E0D4C4D4A2FB49890AA617172AE4BFA764
                                                                                                              Malicious:true
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                              C:\Users\user\AppData\Local\Temp\tmp2C48.tmp
                                                                                                              Process:C:\Users\user\Desktop\DHLHAWB 57462839.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1642
                                                                                                              Entropy (8bit):5.184613936314241
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:2dH4+SEqC/S7hblNMFp//rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBGWAPtn:cbhK79lNQR/rydbz9I3YODOLNdq3M
                                                                                                              MD5:AEA8DB8D2F5A79BBE285F0BD615076B8
                                                                                                              SHA1:E45B23C8653FFFEFD0982802D38EA56BD82C3761
                                                                                                              SHA-256:6C8765E861A719786AADF19B5B0CA2D9DEF613C45D8620845F49C1C53C390D3C
                                                                                                              SHA-512:0CA61C8FA7AEE465C010E0B8AED590CBA4563AF40422052BC94EF92B9D8262FE5A8097F1FA7A85416BC6C50734DCA575A90EDBEE8F4E048731425C0CA2F149CB
                                                                                                              Malicious:true
                                                                                                              Reputation:low
                                                                                                              Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                                              C:\Users\user\AppData\Roaming\UNOnVCSOZ.exe
                                                                                                              Process:C:\Users\user\Desktop\DHLHAWB 57462839.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):552448
                                                                                                              Entropy (8bit):7.862121638851853
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:2+kh1Q4cBGv1NJ8j+HM8D5uYcLcalJZyDCkAagYoy5rxY4942jYTSelN3LVSvD/L:ELAG9Njh2RJQD3genPoh6hW9icPK
                                                                                                              MD5:937409AB4D04460DA3A61A8AF49940F4
                                                                                                              SHA1:1A41E87A25AE680A94EDD0A47C09BB28FA76B661
                                                                                                              SHA-256:1FE5C63B01B1FAF6D5DF0AD3CB8A369B3866EC6CBB6145E7DCA11E5A5E49CFD0
                                                                                                              SHA-512:583033C8DBD083F90B4036461D0D718F8F45A9BED31F4E449E075A045993421F0D2D4C42F57F92483391405274F388E8154FED044B879CAF0AEA5A6187410F50
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              • Antivirus: Virustotal, Detection: 37%, Browse
                                                                                                              • Antivirus: ReversingLabs, Detection: 82%
                                                                                                              Reputation:low
                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P...................... ....@.. ....................................@.....................................W.......0...............................................................................................H............f...y\,..... ......................@....text.............................. ..`.rsrc...0............b..............@..@.reloc...............j..............@..B.....................l.............. ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Roaming\UNOnVCSOZ.exe:Zone.Identifier
                                                                                                              Process:C:\Users\user\Desktop\DHLHAWB 57462839.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):26
                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                              Malicious:true
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview: [ZoneTransfer]....ZoneId=0
                                                                                                              C:\Users\user\AppData\Roaming\gp1e4ulp.4dd\Chrome\Default\Cookies
                                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                              Category:dropped
                                                                                                              Size (bytes):20480
                                                                                                              Entropy (8bit):0.7006690334145785
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                                              MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                                              SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                                              SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                                              SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                              Static File Info

                                                                                                              General

                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Entropy (8bit):7.862121638851853
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                                                              • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                              File name:DHLHAWB 57462839.exe
                                                                                                              File size:552448
                                                                                                              MD5:937409ab4d04460da3a61a8af49940f4
                                                                                                              SHA1:1a41e87a25ae680a94edd0a47c09bb28fa76b661
                                                                                                              SHA256:1fe5c63b01b1faf6d5df0ad3cb8a369b3866ec6cbb6145e7dca11e5a5e49cfd0
                                                                                                              SHA512:583033c8dbd083f90b4036461d0d718f8f45a9bed31f4e449e075a045993421f0d2d4c42f57f92483391405274f388e8154fed044b879caf0aea5a6187410f50
                                                                                                              SSDEEP:6144:2+kh1Q4cBGv1NJ8j+HM8D5uYcLcalJZyDCkAagYoy5rxY4942jYTSelN3LVSvD/L:ELAG9Njh2RJQD3genPoh6hW9icPK
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P...................... ....@.. ....................................@................................

                                                                                                              File Icon

                                                                                                              Icon Hash:00828e8e8686b000

                                                                                                              Static PE Info

                                                                                                              General

                                                                                                              Entrypoint:0x48e00a
                                                                                                              Entrypoint Section:
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                              Time Stamp:0xE216D4B4 [Tue Mar 14 03:57:40 2090 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:v4.0.30319
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                              Entrypoint Preview

                                                                                                              Instruction
                                                                                                              jmp dword ptr [0048E000h]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al

                                                                                                              Data Directories

                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x103c40x57.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x8a0000x630.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x8c0000xc.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x8e0000x8
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x100000x48.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                              Sections

                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              fy\,0x20000xdb8c0xdc00False1.00046164773data7.99631925179IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                              .text0x100000x781c80x78200False0.891049769121data7.85876780763IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0x8a0000x6300x800False0.3427734375data3.50950931956IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0x8c0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                              0x8e0000x100x200False0.044921875data0.122275881259IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ

                                                                                                              Resources

                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                              RT_VERSION0x8a0a00x3a0data
                                                                                                              RT_MANIFEST0x8a4400x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                              Imports

                                                                                                              DLLImport
                                                                                                              mscoree.dll_CorExeMain

                                                                                                              Version Infos

                                                                                                              DescriptionData
                                                                                                              Translation0x0000 0x04b0
                                                                                                              LegalCopyrightCopyright Hotplates 2020-2021
                                                                                                              Assembly Version2.0.9.0
                                                                                                              InternalNameWSTRBufferMarshaler.exe
                                                                                                              FileVersion2.0.9.0
                                                                                                              CompanyNameHotplates
                                                                                                              LegalTrademarks
                                                                                                              CommentsMLT
                                                                                                              ProductNameMedical Laboratory
                                                                                                              ProductVersion2.0.9.0
                                                                                                              FileDescriptionMedical Laboratory
                                                                                                              OriginalFilenameWSTRBufferMarshaler.exe

                                                                                                              Network Behavior

                                                                                                              Network Port Distribution

                                                                                                              TCP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Feb 25, 2021 21:56:49.628730059 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:49.806967974 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:49.807152033 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:50.426517963 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:50.427328110 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:50.602201939 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:50.602226019 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:50.603141069 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:50.780298948 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:50.825514078 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:50.874854088 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:51.049887896 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:51.049916029 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:51.049927950 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:51.049942017 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:51.049956083 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:51.050240993 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:51.091281891 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:51.224977970 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:51.235553980 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:51.414690971 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:51.466200113 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:51.730787039 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:51.905687094 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:51.908330917 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:52.085530996 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:52.087090015 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:52.264487982 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:52.265708923 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:52.441592932 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:52.442156076 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:52.624912977 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:52.625468969 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:52.800662041 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:52.801738977 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:52.801804066 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:52.802573919 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:52.802623987 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:52.976905107 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:52.977283955 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:53.077604055 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:53.122493982 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:54.335419893 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:54.510690928 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:54.510754108 CET58749769208.91.199.225192.168.2.4
                                                                                                              Feb 25, 2021 21:56:54.510921001 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:54.617358923 CET49769587192.168.2.4208.91.199.225
                                                                                                              Feb 25, 2021 21:56:55.018297911 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:55.193109989 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:55.193253994 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:55.542152882 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:55.542453051 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:55.717298985 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:55.717505932 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:55.717799902 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:55.895737886 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:55.896377087 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:56.074047089 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.074107885 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.074151039 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.074178934 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.074213982 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:56.074218035 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.074309111 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:56.250560045 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.252867937 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:56.431859970 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.435096025 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:56.610057116 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.611852884 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:56.787273884 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.787986040 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:56.965177059 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:56.966124058 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.141686916 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:57.142499924 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.325968027 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:57.327347040 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.502485991 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:57.504719019 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.505137920 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.505453110 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.505758047 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.506194115 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.506603003 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.506839991 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.507086992 CET49770587192.168.2.4208.91.199.224
                                                                                                              Feb 25, 2021 21:56:57.679790020 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:57.680277109 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:57.680833101 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:57.681410074 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:57.721256971 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:57.779609919 CET58749770208.91.199.224192.168.2.4
                                                                                                              Feb 25, 2021 21:56:57.826344013 CET49770587192.168.2.4208.91.199.224

                                                                                                              UDP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Feb 25, 2021 21:54:55.978668928 CET5802853192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:54:56.028944016 CET53580288.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:54:56.969949961 CET5309753192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:54:57.018727064 CET53530978.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:54:58.092915058 CET4925753192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:54:58.142658949 CET53492578.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:54:58.968519926 CET6238953192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:54:59.031125069 CET53623898.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:54:59.786420107 CET4991053192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:54:59.839320898 CET53499108.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:00.670255899 CET5585453192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:00.725635052 CET53558548.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:01.808326006 CET6454953192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:01.857094049 CET53645498.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:02.767900944 CET6315353192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:02.819453001 CET53631538.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:03.822562933 CET5299153192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:03.871186972 CET53529918.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:05.011935949 CET5370053192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:05.074387074 CET53537008.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:06.286537886 CET5172653192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:06.335899115 CET53517268.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:07.255855083 CET5679453192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:07.306732893 CET53567948.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:10.331871986 CET5653453192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:10.382976055 CET53565348.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:11.274488926 CET5662753192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:11.323729038 CET53566278.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:12.412836075 CET5662153192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:12.461750031 CET53566218.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:13.376445055 CET6311653192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:13.428221941 CET53631168.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:14.897622108 CET6407853192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:14.947007895 CET53640788.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:16.076528072 CET6480153192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:16.129916906 CET53648018.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:25.058438063 CET6172153192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:25.110096931 CET53617218.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:38.738080025 CET5125553192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:38.806042910 CET53512558.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:39.309324980 CET6152253192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:39.370215893 CET53615228.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:40.015027046 CET5233753192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:40.082495928 CET53523378.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:40.191642046 CET5504653192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:40.249253035 CET53550468.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:40.553899050 CET4961253192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:40.636620998 CET53496128.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:41.105079889 CET4928553192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:41.166404963 CET53492858.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:41.722547054 CET5060153192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:41.784782887 CET53506018.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:42.543797016 CET6087553192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:42.600800991 CET53608758.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:43.480626106 CET5644853192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:43.529671907 CET53564488.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:44.430639982 CET5917253192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:44.479868889 CET53591728.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:55:45.140057087 CET6242053192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:55:45.210746050 CET53624208.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:56:00.070939064 CET6057953192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:56:00.120978117 CET53605798.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:56:00.662385941 CET5018353192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:56:00.735515118 CET53501838.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:56:02.943027020 CET6153153192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:56:02.999181032 CET53615318.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:56:36.339899063 CET4922853192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:56:36.390820026 CET53492288.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:56:37.569595098 CET5979453192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:56:37.648348093 CET53597948.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:56:49.466507912 CET5591653192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:56:49.526024103 CET53559168.8.8.8192.168.2.4
                                                                                                              Feb 25, 2021 21:56:54.958601952 CET5275253192.168.2.48.8.8.8
                                                                                                              Feb 25, 2021 21:56:55.016645908 CET53527528.8.8.8192.168.2.4

                                                                                                              DNS Queries

                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                              Feb 25, 2021 21:56:49.466507912 CET192.168.2.48.8.8.80xa9c5Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)
                                                                                                              Feb 25, 2021 21:56:54.958601952 CET192.168.2.48.8.8.80x9debStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)

                                                                                                              DNS Answers

                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                              Feb 25, 2021 21:56:49.526024103 CET8.8.8.8192.168.2.40xa9c5No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                              Feb 25, 2021 21:56:49.526024103 CET8.8.8.8192.168.2.40xa9c5No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                              Feb 25, 2021 21:56:49.526024103 CET8.8.8.8192.168.2.40xa9c5No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                              Feb 25, 2021 21:56:49.526024103 CET8.8.8.8192.168.2.40xa9c5No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                              Feb 25, 2021 21:56:55.016645908 CET8.8.8.8192.168.2.40x9debNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                              Feb 25, 2021 21:56:55.016645908 CET8.8.8.8192.168.2.40x9debNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                              Feb 25, 2021 21:56:55.016645908 CET8.8.8.8192.168.2.40x9debNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                              Feb 25, 2021 21:56:55.016645908 CET8.8.8.8192.168.2.40x9debNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)

                                                                                                              SMTP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                              Feb 25, 2021 21:56:50.426517963 CET58749769208.91.199.225192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                              Feb 25, 2021 21:56:50.427328110 CET49769587192.168.2.4208.91.199.225EHLO 942247
                                                                                                              Feb 25, 2021 21:56:50.602226019 CET58749769208.91.199.225192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                                              250-PIPELINING
                                                                                                              250-SIZE 41648128
                                                                                                              250-VRFY
                                                                                                              250-ETRN
                                                                                                              250-STARTTLS
                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                              250-AUTH=PLAIN LOGIN
                                                                                                              250-ENHANCEDSTATUSCODES
                                                                                                              250-8BITMIME
                                                                                                              250 DSN
                                                                                                              Feb 25, 2021 21:56:50.603141069 CET49769587192.168.2.4208.91.199.225STARTTLS
                                                                                                              Feb 25, 2021 21:56:50.780298948 CET58749769208.91.199.225192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                              Feb 25, 2021 21:56:55.542152882 CET58749770208.91.199.224192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                              Feb 25, 2021 21:56:55.542453051 CET49770587192.168.2.4208.91.199.224EHLO 942247
                                                                                                              Feb 25, 2021 21:56:55.717505932 CET58749770208.91.199.224192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                                              250-PIPELINING
                                                                                                              250-SIZE 41648128
                                                                                                              250-VRFY
                                                                                                              250-ETRN
                                                                                                              250-STARTTLS
                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                              250-AUTH=PLAIN LOGIN
                                                                                                              250-ENHANCEDSTATUSCODES
                                                                                                              250-8BITMIME
                                                                                                              250 DSN
                                                                                                              Feb 25, 2021 21:56:55.717799902 CET49770587192.168.2.4208.91.199.224STARTTLS
                                                                                                              Feb 25, 2021 21:56:55.895737886 CET58749770208.91.199.224192.168.2.4220 2.0.0 Ready to start TLS

                                                                                                              Code Manipulations

                                                                                                              Statistics

                                                                                                              Behavior

                                                                                                              Click to jump to process

                                                                                                              System Behavior

                                                                                                              General

                                                                                                              Start time:21:55:02
                                                                                                              Start date:25/02/2021
                                                                                                              Path:C:\Users\user\Desktop\DHLHAWB 57462839.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\Users\user\Desktop\DHLHAWB 57462839.exe'
                                                                                                              Imagebase:0xe40000
                                                                                                              File size:552448 bytes
                                                                                                              MD5 hash:937409AB4D04460DA3A61A8AF49940F4
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.652956270.0000000003191000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.655008837.00000000041EC000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:low

                                                                                                              General

                                                                                                              Start time:21:55:08
                                                                                                              Start date:25/02/2021
                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UNOnVCSOZ' /XML 'C:\Users\user\AppData\Local\Temp\tmp2C48.tmp'
                                                                                                              Imagebase:0x1150000
                                                                                                              File size:185856 bytes
                                                                                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:21:55:08
                                                                                                              Start date:25/02/2021
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff724c50000
                                                                                                              File size:625664 bytes
                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:21:55:09
                                                                                                              Start date:25/02/2021
                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                              Imagebase:0x850000
                                                                                                              File size:45152 bytes
                                                                                                              MD5 hash:2867A3817C9245F7CF518524DFD18F28
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.904004015.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.905208316.0000000002B21000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:moderate

                                                                                                              Disassembly

                                                                                                              Code Analysis

                                                                                                              Reset < >