Loading ...

Play interactive tourEdit tour

Analysis Report Payment Advice Note from 02.04.2021 to 608761.exe

Overview

General Information

Sample Name:Payment Advice Note from 02.04.2021 to 608761.exe
Analysis ID:385340
MD5:65e28f2d01fc1d21e9d6632b85ce197c
SHA1:80314bd15640f1fa2219d984f8dfbf57e31c2305
SHA256:12b9e3e3878aed00a346cfbe1cbcfe58d52af8a7b27a0420ef91d3b8395ffb19
Tags:AgentTesla
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "jackie@ascobahkk.comxXlyWel0smtp.ascobahkk.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.221029733.00000000043B3000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000002.00000002.476337979.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.Payment Advice Note from 02.04.2021 to 608761.exe.4455738.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              2.2.Payment Advice Note from 02.04.2021 to 608761.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                1.2.Payment Advice Note from 02.04.2021 to 608761.exe.4455738.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Found malware configurationShow sources
                  Source: 1.2.Payment Advice Note from 02.04.2021 to 608761.exe.4455738.3.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "jackie@ascobahkk.comxXlyWel0smtp.ascobahkk.com"}
                  Machine Learning detection for sampleShow sources
                  Source: Payment Advice Note from 02.04.2021 to 608761.exeJoe Sandbox ML: detected
                  Source: 2.2.Payment Advice Note from 02.04.2021 to 608761.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                  Source: Payment Advice Note from 02.04.2021 to 608761.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: Payment Advice Note from 02.04.2021 to 608761.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

                  Networking:

                  barindex
                  Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                  Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49737 -> 208.91.199.223:587
                  Source: global trafficTCP traffic: 192.168.2.3:49737 -> 208.91.199.223:587
                  Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
                  Source: global trafficTCP traffic: 192.168.2.3:49737 -> 208.91.199.223:587
                  Source: unknownDNS traffic detected: queries for: smtp.ascobahkk.com
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmp, Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.483013632.0000000003085000.00000004.00000001.sdmp, Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000003.431612776.0000000000FB4000.00000004.00000001.sdmpString found in binary or memory: http://TpBEZpmhMLGhKCamPG.org
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220578954.0000000003310000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.482832070.0000000003079000.00000004.00000001.sdmpString found in binary or memory: http://smtp.ascobahkk.com
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpString found in binary or memory: http://tzGfKE.com
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.482832070.0000000003079000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.221029733.00000000043B3000.00000004.00000001.sdmp, Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.476337979.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                  Key, Mouse, Clipboard, Microphone and Screen Capturing:

                  barindex
                  Installs a global keyboard hookShow sources
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220356084.00000000017CB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWindow created: window name: CLIPBRDWNDCLASS

                  System Summary:

                  barindex
                  .NET source code contains very large array initializationsShow sources
                  Source: 2.2.Payment Advice Note from 02.04.2021 to 608761.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bAFD082BBu002d4CDFu002d4607u002d9597u002d398070181BBEu007d/u00326701077u002dE73Du002d4C41u002d8F9Au002d8BC4114C6284.csLarge array initialization: .cctor: array initializer size 11931
                  Initial sample is a PE file and has a suspicious nameShow sources
                  Source: initial sampleStatic PE information: Filename: Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC3C50 NtQueryInformationProcess,
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC3C49 NtQueryInformationProcess,
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC3F18
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDCBE78
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC2900
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC2BC0
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC5F17
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC3F08
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC5F28
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC9AE8
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC9A86
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC9AB8
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC94C0
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC28F0
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC9897
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC0040
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC0007
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC5830
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC5820
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_00FC8D25
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_00FC6261
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BC0448
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BCEA30
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BC5A31
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BC4E28
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BCABE0
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BC2360
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BCBCD8
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BC0438
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BC3F08
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011D6858
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011D5AF8
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011DB511
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011DD840
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011DB467
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011DC098
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011DB4AF
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011DB0E0
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011DB7BE
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011E476C
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011EE360
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011E82F0
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011E39F8
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011E0318
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_011E82EB
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_012D46A0
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_012D3D50
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_012D4673
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_012D4690
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_009F9818
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.221029733.00000000043B3000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameoKQWTCJBfBrkKhkxWyGnH.exe4 vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.221029733.00000000043B3000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll" vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220356084.00000000017CB000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220613531.0000000003357000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll2 vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.219947553.000000000107B000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameReturnMessage.exeL vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000000.217926360.0000000000AAB000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameReturnMessage.exeL vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480124208.0000000001270000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480048660.00000000011F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.476337979.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameoKQWTCJBfBrkKhkxWyGnH.exe4 vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480139451.0000000001280000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.477469018.0000000000EF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exeBinary or memory string: OriginalFilenameReturnMessage.exeL vs Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: Payment Advice Note from 02.04.2021 to 608761.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: 2.2.Payment Advice Note from 02.04.2021 to 608761.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: 2.2.Payment Advice Note from 02.04.2021 to 608761.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@2/1
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment Advice Note from 02.04.2021 to 608761.exe.logJump to behavior
                  Source: Payment Advice Note from 02.04.2021 to 608761.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                  Source: unknownProcess created: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe 'C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe'
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess created: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess created: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Payment Advice Note from 02.04.2021 to 608761.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Payment Advice Note from 02.04.2021 to 608761.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC65E8 push esp; retf
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_0BDC656B push cs; retf
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 1_2_00FC6261 push es; retf
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.60186559741
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile created: \payment advice note from 02.04.2021 to 608761.exe
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile created: \payment advice note from 02.04.2021 to 608761.exe
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion:

                  barindex
                  Yara detected AntiVM3Show sources
                  Source: Yara matchFile source: 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment Advice Note from 02.04.2021 to 608761.exe PID: 6088, type: MEMORY
                  Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWindow / User API: threadDelayed 2031
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWindow / User API: threadDelayed 7835
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe TID: 6072Thread sleep time: -1844674407370954s >= -30000s
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe TID: 6136Thread sleep time: -102829s >= -30000s
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe TID: 1528Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe TID: 4180Thread sleep time: -12912720851596678s >= -30000s
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe TID: 5840Thread sleep count: 2031 > 30
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe TID: 5840Thread sleep count: 7835 > 30
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeThread delayed: delay time: 102829
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeThread delayed: delay time: 922337203685477
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: vmware
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000003.211851985.0000000001846000.00000004.00000001.sdmp, Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.479927391.0000000001195000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeCode function: 2_2_00BC2360 LdrInitializeThunk,
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion:

                  barindex
                  Injects a PE file into a foreign processesShow sources
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeMemory written: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeProcess created: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480370384.00000000017C0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480370384.00000000017C0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480370384.00000000017C0000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480370384.00000000017C0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: 00000001.00000002.221029733.00000000043B3000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.476337979.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment Advice Note from 02.04.2021 to 608761.exe PID: 6088, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment Advice Note from 02.04.2021 to 608761.exe PID: 1064, type: MEMORY
                  Source: Yara matchFile source: 1.2.Payment Advice Note from 02.04.2021 to 608761.exe.4455738.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.Payment Advice Note from 02.04.2021 to 608761.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Payment Advice Note from 02.04.2021 to 608761.exe.4455738.3.raw.unpack, type: UNPACKEDPE
                  Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                  Tries to harvest and steal browser information (history, passwords, etc)Show sources
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Tries to harvest and steal ftp login credentialsShow sources
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                  Tries to steal Mail credentials (via file access)Show sources
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: Yara matchFile source: 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment Advice Note from 02.04.2021 to 608761.exe PID: 1064, type: MEMORY

                  Remote Access Functionality:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: 00000001.00000002.221029733.00000000043B3000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.476337979.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment Advice Note from 02.04.2021 to 608761.exe PID: 6088, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment Advice Note from 02.04.2021 to 608761.exe PID: 1064, type: MEMORY
                  Source: Yara matchFile source: 1.2.Payment Advice Note from 02.04.2021 to 608761.exe.4455738.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.Payment Advice Note from 02.04.2021 to 608761.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Payment Advice Note from 02.04.2021 to 608761.exe.4455738.3.raw.unpack, type: UNPACKEDPE

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture111Security Software Discovery211Remote Desktop ProtocolInput Capture111Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Credentials in Registry1Process Discovery2SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                  Behavior Graph

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  Payment Advice Note from 02.04.2021 to 608761.exe12%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                  Payment Advice Note from 02.04.2021 to 608761.exe100%Joe Sandbox ML

                  Dropped Files

                  No Antivirus matches

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  2.2.Payment Advice Note from 02.04.2021 to 608761.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                  Domains

                  No Antivirus matches

                  URLs

                  SourceDetectionScannerLabelLink
                  http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://smtp.ascobahkk.com0%Avira URL Cloudsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  http://TpBEZpmhMLGhKCamPG.org0%Avira URL Cloudsafe
                  http://tzGfKE.com0%Avira URL Cloudsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  us2.smtp.mailhostbox.com
                  208.91.199.223
                  truefalse
                    high
                    smtp.ascobahkk.com
                    unknown
                    unknowntrue
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNSPayment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://smtp.ascobahkk.comPayment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.482832070.0000000003079000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://us2.smtp.mailhostbox.comPayment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.482832070.0000000003079000.00000004.00000001.sdmpfalse
                        high
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haPayment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePayment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220578954.0000000003310000.00000004.00000001.sdmpfalse
                          high
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipPayment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.221029733.00000000043B3000.00000004.00000001.sdmp, Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.476337979.0000000000402000.00000040.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssPayment Advice Note from 02.04.2021 to 608761.exe, 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmpfalse
                            high
                            http://TpBEZpmhMLGhKCamPG.orgPayment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmp, Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.483013632.0000000003085000.00000004.00000001.sdmp, Payment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000003.431612776.0000000000FB4000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://tzGfKE.comPayment Advice Note from 02.04.2021 to 608761.exe, 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            208.91.199.223
                            us2.smtp.mailhostbox.comUnited States
                            394695PUBLIC-DOMAIN-REGISTRYUSfalse

                            General Information

                            Joe Sandbox Version:31.0.0 Emerald
                            Analysis ID:385340
                            Start date:12.04.2021
                            Start time:10:56:16
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 7m 39s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:Payment Advice Note from 02.04.2021 to 608761.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:25
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@3/1@2/1
                            EGA Information:Failed
                            HDC Information:
                            • Successful, ratio: 1% (good quality ratio 0.8%)
                            • Quality average: 45.7%
                            • Quality standard deviation: 30.2%
                            HCA Information:
                            • Successful, ratio: 98%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 92.122.145.220, 52.147.198.201, 52.255.188.83, 104.42.151.234, 20.82.210.154, 23.57.80.111, 13.88.21.125, 92.122.213.247, 92.122.213.194, 8.248.117.254, 8.248.131.254, 67.26.137.254, 67.26.139.254, 67.27.158.254, 20.54.26.129, 40.88.32.150, 168.61.161.212
                            • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus17.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net
                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            10:57:09API Interceptor816x Sleep call for process: Payment Advice Note from 02.04.2021 to 608761.exe modified

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            208.91.199.223FN vw Safety 1 & 2.exeGet hashmaliciousBrowse
                              purchase order.exeGet hashmaliciousBrowse
                                AD1-2001028L.exeGet hashmaliciousBrowse
                                  AD1-2001028L (2).exeGet hashmaliciousBrowse
                                    Swift Copy#947026.exeGet hashmaliciousBrowse
                                      Order Enquiry 200234.exeGet hashmaliciousBrowse
                                        New Order Quotation.exeGet hashmaliciousBrowse
                                          Image0001.exeGet hashmaliciousBrowse
                                            Invoice.exeGet hashmaliciousBrowse
                                              April New Order.exeGet hashmaliciousBrowse
                                                Inv-254345.exeGet hashmaliciousBrowse
                                                  TT COPY.exeGet hashmaliciousBrowse
                                                    $$$.exeGet hashmaliciousBrowse
                                                      FF&E Items.exeGet hashmaliciousBrowse
                                                        Order_AH874.exeGet hashmaliciousBrowse
                                                          Purchase Order #07916813.exeGet hashmaliciousBrowse
                                                            AWB # 2205280630.jpg.exeGet hashmaliciousBrowse
                                                              Purchase Order 03-25-2021.exeGet hashmaliciousBrowse
                                                                Quotation 400026.exeGet hashmaliciousBrowse
                                                                  378753687654345678345602.exeGet hashmaliciousBrowse

                                                                    Domains

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    us2.smtp.mailhostbox.come0xd7qhFaMk3Dpx.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    PAGO FACTURA V-8680.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    usd 420232.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    P037725600.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    VAT INVOICE.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    VAT INVOICE.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    NEW ORDER.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    TRANSFERENCIA AL EXTERIOR U810295.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    PAYMENT SWIFT COPY MT103.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    UPDATED SOA.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    BANK PAYMENT.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    VAT INVOICE.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    IMG_00000000001.PDF.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    New Order PO#121012020_____PDF_______.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    swift Copy.xls.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    FN vw Safety 1 & 2.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    MV TBN.uslfze.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    purchase order.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    AD1-2001028L.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    AD1-2001028L (2).exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223

                                                                    ASN

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    PUBLIC-DOMAIN-REGISTRYUSDubai REGA 2021UAE.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.135
                                                                    e0xd7qhFaMk3Dpx.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    Dridex.xlsGet hashmaliciousBrowse
                                                                    • 208.91.199.159
                                                                    documents-351331057.xlsmGet hashmaliciousBrowse
                                                                    • 162.251.80.27
                                                                    documents-351331057.xlsmGet hashmaliciousBrowse
                                                                    • 162.251.80.27
                                                                    DUBAI UAEGH092021.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.135
                                                                    PAGO FACTURA V-8680.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                    • 162.251.80.27
                                                                    documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                    • 162.251.80.27
                                                                    usd 420232.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    P037725600.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    VAT INVOICE.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    VAT INVOICE.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    NEW ORDER.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    TRANSFERENCIA AL EXTERIOR U810295.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    PAYMENT SWIFT COPY MT103.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    UPDATED SOA.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    BANK PAYMENT.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    document-1245492889.xlsGet hashmaliciousBrowse
                                                                    • 5.100.155.169
                                                                    VAT INVOICE.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224

                                                                    JA3 Fingerprints

                                                                    No context

                                                                    Dropped Files

                                                                    No context

                                                                    Created / dropped Files

                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment Advice Note from 02.04.2021 to 608761.exe.log
                                                                    Process:C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1314
                                                                    Entropy (8bit):5.350128552078965
                                                                    Encrypted:false
                                                                    SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                    MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                    SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                    SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                    SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                    Malicious:true
                                                                    Reputation:high, very likely benign file
                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                    Static File Info

                                                                    General

                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Entropy (8bit):7.4508402175934
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                    File name:Payment Advice Note from 02.04.2021 to 608761.exe
                                                                    File size:765440
                                                                    MD5:65e28f2d01fc1d21e9d6632b85ce197c
                                                                    SHA1:80314bd15640f1fa2219d984f8dfbf57e31c2305
                                                                    SHA256:12b9e3e3878aed00a346cfbe1cbcfe58d52af8a7b27a0420ef91d3b8395ffb19
                                                                    SHA512:6e4db02d9a4af0e3e118f7ef9e758a698870c5023632e9f84fab7fda85db4e3b782e60fd29aed0cd7c447b9dc08f1f7169562127b3b10bbd7de6431a5b60ba00
                                                                    SSDEEP:12288:SBt33BHKdWi+br+5uX1VOtRObIyhi54hrevdmBIg11:SLnls+v+6VOtR0PiqSYBIg11
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....zf`..............P.............F.... ... ....@.. ....................................@................................

                                                                    File Icon

                                                                    Icon Hash:09e4a4decec63680

                                                                    Static PE Info

                                                                    General

                                                                    Entrypoint:0x4b1f46
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                    Time Stamp:0x60667A9F [Fri Apr 2 01:59:59 2021 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:v4.0.30319
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                    Entrypoint Preview

                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al

                                                                    Data Directories

                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xb1ef40x4f.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xb20000xa8b4.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xbe0000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                    Sections

                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000xaff4c0xb0000False0.732181895863data7.60186559741IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0xb20000xa8b40xaa00False0.302205882353data3.60229082529IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0xbe0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                    Resources

                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_ICON0xb21000x94a8data
                                                                    RT_GROUP_ICON0xbb5b80x14data
                                                                    RT_VERSION0xbb5dc0x378data
                                                                    RT_MANIFEST0xbb9640xf4cXML 1.0 document, UTF-8 Unicode (with BOM) text

                                                                    Imports

                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain

                                                                    Version Infos

                                                                    DescriptionData
                                                                    Translation0x0000 0x04b0
                                                                    LegalCopyright(c) Ubisoft
                                                                    Assembly Version4.1.0.2
                                                                    InternalNameReturnMessage.exe
                                                                    FileVersion4.1.0.2
                                                                    CompanyNameUbisoft
                                                                    LegalTrademarksUbisoft Connect
                                                                    Comments
                                                                    ProductNameUbisoft Game Launcher
                                                                    ProductVersion4.1.0.2
                                                                    FileDescriptionUbisoft Game Launcher
                                                                    OriginalFilenameReturnMessage.exe

                                                                    Network Behavior

                                                                    Snort IDS Alerts

                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    04/12/21-10:58:56.977144TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49737587192.168.2.3208.91.199.223

                                                                    Network Port Distribution

                                                                    TCP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 12, 2021 10:58:55.112742901 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:55.284945011 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:55.285125017 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:55.925510883 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:55.926039934 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:56.091690063 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:56.091717958 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:56.094475985 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:56.263942957 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:56.264977932 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:56.433099031 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:56.434525013 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:56.600677013 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:56.601398945 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:56.801235914 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:56.801776886 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:56.970885038 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:56.977144003 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:56.977442980 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:56.977602959 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:56.977766037 CEST49737587192.168.2.3208.91.199.223
                                                                    Apr 12, 2021 10:58:57.142786026 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:57.143593073 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:57.238548994 CEST58749737208.91.199.223192.168.2.3
                                                                    Apr 12, 2021 10:58:57.278672934 CEST49737587192.168.2.3208.91.199.223

                                                                    UDP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 12, 2021 10:56:59.183449030 CEST53512818.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:12.003546000 CEST4919953192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:12.052460909 CEST53491998.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:14.965512991 CEST5062053192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:15.014177084 CEST53506208.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:15.853039980 CEST6493853192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:15.904565096 CEST53649388.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:29.757240057 CEST6015253192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:29.814264059 CEST53601528.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:30.551348925 CEST5754453192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:30.609112024 CEST53575448.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:31.991564989 CEST5598453192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:32.049195051 CEST53559848.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:33.064308882 CEST6418553192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:33.116137981 CEST53641858.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:33.814610004 CEST6511053192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:33.863590002 CEST53651108.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:34.206150055 CEST5836153192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:34.254992962 CEST53583618.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:34.502823114 CEST6349253192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:34.563544989 CEST53634928.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:35.324554920 CEST6083153192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:35.373497963 CEST53608318.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:36.496972084 CEST6010053192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:36.556931973 CEST53601008.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:50.276333094 CEST5319553192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:50.334959984 CEST53531958.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:54.640559912 CEST5014153192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:54.692504883 CEST53501418.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:55.349205971 CEST5302353192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:55.398257971 CEST53530238.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:56.450181961 CEST4956353192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:56.501727104 CEST53495638.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:57.204210043 CEST5135253192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:57.274502039 CEST53513528.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:57:57.569654942 CEST5934953192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:57:57.618537903 CEST53593498.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:58:10.774117947 CEST5708453192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:58:10.823090076 CEST53570848.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:58:15.225090027 CEST5882353192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:58:15.284106016 CEST53588238.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:58:30.278692007 CEST5756853192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:58:30.327559948 CEST53575688.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:58:31.477926970 CEST5054053192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:58:31.535423994 CEST53505408.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:58:32.375191927 CEST5436653192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:58:32.423952103 CEST53543668.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:58:46.279635906 CEST5303453192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:58:46.331204891 CEST53530348.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:58:47.853208065 CEST5776253192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:58:47.921875954 CEST53577628.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:58:54.468168020 CEST5543553192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:58:54.668865919 CEST53554358.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:58:54.692765951 CEST5071353192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:58:54.969451904 CEST53507138.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:59:02.283458948 CEST5613253192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:59:02.344305038 CEST53561328.8.8.8192.168.2.3
                                                                    Apr 12, 2021 10:59:03.315958023 CEST5898753192.168.2.38.8.8.8
                                                                    Apr 12, 2021 10:59:03.365974903 CEST53589878.8.8.8192.168.2.3

                                                                    DNS Queries

                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                    Apr 12, 2021 10:58:54.468168020 CEST192.168.2.38.8.8.80xda06Standard query (0)smtp.ascobahkk.comA (IP address)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.692765951 CEST192.168.2.38.8.8.80x1bc5Standard query (0)smtp.ascobahkk.comA (IP address)IN (0x0001)

                                                                    DNS Answers

                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                    Apr 12, 2021 10:58:54.668865919 CEST8.8.8.8192.168.2.30xda06No error (0)smtp.ascobahkk.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.668865919 CEST8.8.8.8192.168.2.30xda06No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.668865919 CEST8.8.8.8192.168.2.30xda06No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.668865919 CEST8.8.8.8192.168.2.30xda06No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.668865919 CEST8.8.8.8192.168.2.30xda06No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.969451904 CEST8.8.8.8192.168.2.30x1bc5No error (0)smtp.ascobahkk.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.969451904 CEST8.8.8.8192.168.2.30x1bc5No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.969451904 CEST8.8.8.8192.168.2.30x1bc5No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.969451904 CEST8.8.8.8192.168.2.30x1bc5No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                    Apr 12, 2021 10:58:54.969451904 CEST8.8.8.8192.168.2.30x1bc5No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)

                                                                    SMTP Packets

                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                    Apr 12, 2021 10:58:55.925510883 CEST58749737208.91.199.223192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                    Apr 12, 2021 10:58:55.926039934 CEST49737587192.168.2.3208.91.199.223EHLO 258555
                                                                    Apr 12, 2021 10:58:56.091717958 CEST58749737208.91.199.223192.168.2.3250-us2.outbound.mailhostbox.com
                                                                    250-PIPELINING
                                                                    250-SIZE 41648128
                                                                    250-VRFY
                                                                    250-ETRN
                                                                    250-STARTTLS
                                                                    250-AUTH PLAIN LOGIN
                                                                    250-AUTH=PLAIN LOGIN
                                                                    250-ENHANCEDSTATUSCODES
                                                                    250-8BITMIME
                                                                    250 DSN
                                                                    Apr 12, 2021 10:58:56.094475985 CEST49737587192.168.2.3208.91.199.223AUTH login amFja2llQGFzY29iYWhray5jb20=
                                                                    Apr 12, 2021 10:58:56.263942957 CEST58749737208.91.199.223192.168.2.3334 UGFzc3dvcmQ6
                                                                    Apr 12, 2021 10:58:56.433099031 CEST58749737208.91.199.223192.168.2.3235 2.7.0 Authentication successful
                                                                    Apr 12, 2021 10:58:56.434525013 CEST49737587192.168.2.3208.91.199.223MAIL FROM:<jackie@ascobahkk.com>
                                                                    Apr 12, 2021 10:58:56.600677013 CEST58749737208.91.199.223192.168.2.3250 2.1.0 Ok
                                                                    Apr 12, 2021 10:58:56.601398945 CEST49737587192.168.2.3208.91.199.223RCPT TO:<jackie@ascobahkk.com>
                                                                    Apr 12, 2021 10:58:56.801235914 CEST58749737208.91.199.223192.168.2.3250 2.1.5 Ok
                                                                    Apr 12, 2021 10:58:56.801776886 CEST49737587192.168.2.3208.91.199.223DATA
                                                                    Apr 12, 2021 10:58:56.970885038 CEST58749737208.91.199.223192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                    Apr 12, 2021 10:58:56.977766037 CEST49737587192.168.2.3208.91.199.223.
                                                                    Apr 12, 2021 10:58:57.238548994 CEST58749737208.91.199.223192.168.2.3250 2.0.0 Ok: queued as B3289D7823

                                                                    Code Manipulations

                                                                    Statistics

                                                                    Behavior

                                                                    Click to jump to process

                                                                    System Behavior

                                                                    General

                                                                    Start time:10:57:07
                                                                    Start date:12/04/2021
                                                                    Path:C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:'C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe'
                                                                    Imagebase:0xfc0000
                                                                    File size:765440 bytes
                                                                    MD5 hash:65E28F2D01FC1D21E9D6632B85CE197C
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.221029733.00000000043B3000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.220556345.00000000032F1000.00000004.00000001.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    General

                                                                    Start time:10:57:10
                                                                    Start date:12/04/2021
                                                                    Path:C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\Desktop\Payment Advice Note from 02.04.2021 to 608761.exe
                                                                    Imagebase:0x9f0000
                                                                    File size:765440 bytes
                                                                    MD5 hash:65E28F2D01FC1D21E9D6632B85CE197C
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.476337979.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.480501378.0000000002DC1000.00000004.00000001.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    Disassembly

                                                                    Code Analysis

                                                                    Reset < >