Loading ...

Play interactive tourEdit tour

Analysis Report 20210504_20210405.exe

Overview

General Information

Sample Name:20210504_20210405.exe
Analysis ID:404243
MD5:f40f9b893ced71cb1ca32422ccd18d75
SHA1:0d109db09fc59e2c15b17f401919be62ff061742
SHA256:97eba4e44b5a777231316e709cb9eda7bd9670034fdac573724347196acfcf57
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla Telegram RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses the Telegram API (likely for C&C communication)
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • 20210504_20210405.exe (PID: 7000 cmdline: 'C:\Users\user\Desktop\20210504_20210405.exe' MD5: F40F9B893CED71CB1CA32422CCD18D75)
    • 20210504_20210405.exe (PID: 7076 cmdline: C:\Users\user\Desktop\20210504_20210405.exe MD5: F40F9B893CED71CB1CA32422CCD18D75)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "Telegram", "Chat id": "1354205151", "Chat URL": "https://api.telegram.org/bot1437981864:AAFmXsejy8kUC_pj3BwrEvAeb2cv12XMVZI/sendDocument"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.912316096.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.657827131.0000000003BE9000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 5 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.20210504_20210405.exe.3dd7748.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              1.2.20210504_20210405.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.20210504_20210405.exe.3c88898.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.20210504_20210405.exe.3dd7748.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Found malware configurationShow sources
                    Source: 1.2.20210504_20210405.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "1354205151", "Chat URL": "https://api.telegram.org/bot1437981864:AAFmXsejy8kUC_pj3BwrEvAeb2cv12XMVZI/sendDocument"}
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: 20210504_20210405.exeReversingLabs: Detection: 13%
                    Machine Learning detection for sampleShow sources
                    Source: 20210504_20210405.exeJoe Sandbox ML: detected
                    Source: 1.2.20210504_20210405.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 20210504_20210405.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49767 version: TLS 1.2
                    Source: 20210504_20210405.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                    Networking:

                    barindex
                    Uses the Telegram API (likely for C&C communication)Show sources
                    Source: unknownDNS query: name: api.telegram.org
                    Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS traffic detected: queries for: api.telegram.org
                    Source: 20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: 20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                    Source: 20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpString found in binary or memory: http://LKsSWf.com
                    Source: 20210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpString found in binary or memory: http://api.telegram.org
                    Source: 20210504_20210405.exe, 00000001.00000002.913117138.0000000001583000.00000004.00000020.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/0
                    Source: 20210504_20210405.exe, 00000001.00000002.913117138.0000000001583000.00000004.00000020.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
                    Source: 20210504_20210405.exe, 00000001.00000002.913117138.0000000001583000.00000004.00000020.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
                    Source: 20210504_20210405.exe, 00000001.00000002.913117138.0000000001583000.00000004.00000020.sdmpString found in binary or memory: http://crl.godaddy.com/gdig2s1-1823.crl0
                    Source: 20210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
                    Source: 20210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
                    Source: 20210504_20210405.exe, 00000001.00000002.913117138.0000000001583000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.godaddy.com/0
                    Source: 20210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/02
                    Source: 20210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
                    Source: 20210504_20210405.exe, 00000000.00000002.656756518.0000000002BE1000.00000004.00000001.sdmp, 20210504_20210405.exe, 00000001.00000002.914571014.0000000003592000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: 20210504_20210405.exeString found in binary or memory: http://vbcity.com/forums/t/51894.aspx
                    Source: 20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpString found in binary or memory: https://ZjkYYZZsvgTe1lRecEb.org
                    Source: 20210504_20210405.exe, 00000001.00000002.914571014.0000000003592000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org
                    Source: 20210504_20210405.exe, 00000000.00000002.657827131.0000000003BE9000.00000004.00000001.sdmp, 20210504_20210405.exe, 00000001.00000002.912316096.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot1437981864:AAFmXsejy8kUC_pj3BwrEvAeb2cv12XMVZI/
                    Source: 20210504_20210405.exe, 00000001.00000002.913247711.0000000001614000.00000004.00000020.sdmp, 20210504_20210405.exe, 00000001.00000002.914571014.0000000003592000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot1437981864:AAFmXsejy8kUC_pj3BwrEvAeb2cv12XMVZI/sendDocument
                    Source: 20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot1437981864:AAFmXsejy8kUC_pj3BwrEvAeb2cv12XMVZI/sendDocumentdocument-----
                    Source: 20210504_20210405.exe, 00000001.00000002.914571014.0000000003592000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org41k
                    Source: 20210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
                    Source: 20210504_20210405.exeString found in binary or memory: https://github.com/MrCylops
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                    Source: 20210504_20210405.exe, 00000000.00000002.657827131.0000000003BE9000.00000004.00000001.sdmp, 20210504_20210405.exe, 00000001.00000002.912316096.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                    Source: 20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49767 version: TLS 1.2
                    Source: 20210504_20210405.exe, 00000000.00000002.656452480.000000000101A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                    System Summary:

                    barindex
                    .NET source code contains very large array initializationsShow sources
                    Source: 1.2.20210504_20210405.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b253D0FE2u002d0B97u002d45E1u002dB884u002dBFFB83F13532u007d/u00360D41ECDu002d5AACu002d45FAu002d816Au002d5D4E877E72F3.csLarge array initialization: .cctor: array initializer size 12005
                    Source: C:\Users\user\Desktop\20210504_20210405.exeCode function: 0_2_02A5C2B0
                    Source: C:\Users\user\Desktop\20210504_20210405.exeCode function: 0_2_02A59990
                    Source: C:\Users\user\Desktop\20210504_20210405.exeCode function: 1_2_019747A0
                    Source: C:\Users\user\Desktop\20210504_20210405.exeCode function: 1_2_01974790
                    Source: C:\Users\user\Desktop\20210504_20210405.exeCode function: 1_2_0197D820
                    Source: C:\Users\user\Desktop\20210504_20210405.exeCode function: 1_2_06377500
                    Source: C:\Users\user\Desktop\20210504_20210405.exeCode function: 1_2_0637C068
                    Source: 20210504_20210405.exe, 00000000.00000002.661384199.0000000006000000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs 20210504_20210405.exe
                    Source: 20210504_20210405.exe, 00000000.00000002.656060865.0000000000932000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameStubHelpers.exe> vs 20210504_20210405.exe
                    Source: 20210504_20210405.exe, 00000000.00000002.657827131.0000000003BE9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameyucdRfGqglLYCNzNFxRTIcmGQtCfMFXvJrSvO.exe4 vs 20210504_20210405.exe
                    Source: 20210504_20210405.exe, 00000000.00000002.656452480.000000000101A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 20210504_20210405.exe
                    Source: 20210504_20210405.exe, 00000000.00000002.656756518.0000000002BE1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll( vs 20210504_20210405.exe
                    Source: 20210504_20210405.exe, 00000001.00000002.912485712.0000000000EB2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameStubHelpers.exe> vs 20210504_20210405.exe
                    Source: 20210504_20210405.exe, 00000001.00000002.912316096.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameyucdRfGqglLYCNzNFxRTIcmGQtCfMFXvJrSvO.exe4 vs 20210504_20210405.exe
                    Source: 20210504_20210405.exe, 00000001.00000002.917451675.0000000006B70000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs 20210504_20210405.exe
                    Source: 20210504_20210405.exe, 00000001.00000002.912616106.00000000012F8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 20210504_20210405.exe
                    Source: 20210504_20210405.exeBinary or memory string: OriginalFilenameStubHelpers.exe> vs 20210504_20210405.exe
                    Source: 20210504_20210405.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 20210504_20210405.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: 1.2.20210504_20210405.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 1.2.20210504_20210405.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@1/1
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\20210504_20210405.exe.logJump to behavior
                    Source: 20210504_20210405.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\20210504_20210405.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\20210504_20210405.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\20210504_20210405.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                    Source: 20210504_20210405.exeReversingLabs: Detection: 13%
                    Source: unknownProcess created: C:\Users\user\Desktop\20210504_20210405.exe 'C:\Users\user\Desktop\20210504_20210405.exe'
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess created: C:\Users\user\Desktop\20210504_20210405.exe C:\Users\user\Desktop\20210504_20210405.exe
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess created: C:\Users\user\Desktop\20210504_20210405.exe C:\Users\user\Desktop\20210504_20210405.exe
                    Source: C:\Users\user\Desktop\20210504_20210405.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Users\user\Desktop\20210504_20210405.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: 20210504_20210405.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: 20210504_20210405.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: 20210504_20210405.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: 20210504_20210405.exeStatic PE information: 0xF2EE6F15 [Wed Feb 25 14:17:57 2099 UTC]
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.66441131733
                    Source: C:\Users\user\Desktop\20210504_20210405.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion:

                    barindex
                    Yara detected AntiVM3Show sources
                    Source: Yara matchFile source: 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 20210504_20210405.exe PID: 7000, type: MEMORY
                    Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\Desktop\20210504_20210405.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\20210504_20210405.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWindow / User API: threadDelayed 416
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWindow / User API: threadDelayed 9429
                    Source: C:\Users\user\Desktop\20210504_20210405.exe TID: 7004Thread sleep time: -103034s >= -30000s
                    Source: C:\Users\user\Desktop\20210504_20210405.exe TID: 7028Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\20210504_20210405.exe TID: 4552Thread sleep time: -13835058055282155s >= -30000s
                    Source: C:\Users\user\Desktop\20210504_20210405.exe TID: 768Thread sleep count: 416 > 30
                    Source: C:\Users\user\Desktop\20210504_20210405.exe TID: 768Thread sleep count: 9429 > 30
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\20210504_20210405.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\20210504_20210405.exeThread delayed: delay time: 103034
                    Source: C:\Users\user\Desktop\20210504_20210405.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\20210504_20210405.exeThread delayed: delay time: 922337203685477
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: vmware
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: VMWARE
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                    Source: 20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                    Source: 20210504_20210405.exe, 00000001.00000002.913247711.0000000001614000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\20210504_20210405.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion:

                    barindex
                    .NET source code references suspicious native API functionsShow sources
                    Source: 20210504_20210405.exe, Memory.csReference to suspicious API methods: ('WriteProcessMemory', 'WriteProcessMemory@kernel32.dll'), ('ReadProcessMemory', 'ReadProcessMemory@kernel32.dll')
                    Source: 20210504_20210405.exe, ProcessClass.csReference to suspicious API methods: ('OpenProcess', 'OpenProcess@kernel32.dll')
                    Source: 0.0.20210504_20210405.exe.850000.0.unpack, ProcessClass.csReference to suspicious API methods: ('OpenProcess', 'OpenProcess@kernel32.dll')
                    Source: 0.0.20210504_20210405.exe.850000.0.unpack, Memory.csReference to suspicious API methods: ('WriteProcessMemory', 'WriteProcessMemory@kernel32.dll'), ('ReadProcessMemory', 'ReadProcessMemory@kernel32.dll')
                    Source: 0.2.20210504_20210405.exe.850000.0.unpack, Memory.csReference to suspicious API methods: ('WriteProcessMemory', 'WriteProcessMemory@kernel32.dll'), ('ReadProcessMemory', 'ReadProcessMemory@kernel32.dll')
                    Source: 0.2.20210504_20210405.exe.850000.0.unpack, ProcessClass.csReference to suspicious API methods: ('OpenProcess', 'OpenProcess@kernel32.dll')
                    Source: 1.2.20210504_20210405.exe.400000.0.unpack, A/b2.csReference to suspicious API methods: ('A', 'MapVirtualKey@user32.dll')
                    Source: 1.0.20210504_20210405.exe.dd0000.0.unpack, Memory.csReference to suspicious API methods: ('WriteProcessMemory', 'WriteProcessMemory@kernel32.dll'), ('ReadProcessMemory', 'ReadProcessMemory@kernel32.dll')
                    Source: 1.0.20210504_20210405.exe.dd0000.0.unpack, ProcessClass.csReference to suspicious API methods: ('OpenProcess', 'OpenProcess@kernel32.dll')
                    Source: 1.2.20210504_20210405.exe.dd0000.1.unpack, Memory.csReference to suspicious API methods: ('WriteProcessMemory', 'WriteProcessMemory@kernel32.dll'), ('ReadProcessMemory', 'ReadProcessMemory@kernel32.dll')
                    Source: 1.2.20210504_20210405.exe.dd0000.1.unpack, ProcessClass.csReference to suspicious API methods: ('OpenProcess', 'OpenProcess@kernel32.dll')
                    Source: C:\Users\user\Desktop\20210504_20210405.exeProcess created: C:\Users\user\Desktop\20210504_20210405.exe C:\Users\user\Desktop\20210504_20210405.exe
                    Source: 20210504_20210405.exe, 00000001.00000002.913601760.0000000001B90000.00000002.00000001.sdmpBinary or memory string: Program Manager
                    Source: 20210504_20210405.exe, 00000001.00000002.913601760.0000000001B90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: 20210504_20210405.exe, 00000001.00000002.913601760.0000000001B90000.00000002.00000001.sdmpBinary or memory string: Progman
                    Source: 20210504_20210405.exe, 00000001.00000002.913601760.0000000001B90000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Users\user\Desktop\20210504_20210405.exe VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Users\user\Desktop\20210504_20210405.exe VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\20210504_20210405.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected AgentTeslaShow sources
                    Source: Yara matchFile source: 00000001.00000002.912316096.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.657827131.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 20210504_20210405.exe PID: 7076, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 20210504_20210405.exe PID: 7000, type: MEMORY
                    Source: Yara matchFile source: 0.2.20210504_20210405.exe.3dd7748.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.20210504_20210405.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.20210504_20210405.exe.3c88898.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.20210504_20210405.exe.3dd7748.2.raw.unpack, type: UNPACKEDPE
                    Yara detected Telegram RATShow sources
                    Source: Yara matchFile source: Process Memory Space: 20210504_20210405.exe PID: 7076, type: MEMORY
                    Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                    Source: C:\Users\user\Desktop\20210504_20210405.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Tries to harvest and steal browser information (history, passwords, etc)Show sources
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Tries to harvest and steal ftp login credentialsShow sources
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Tries to steal Mail credentials (via file access)Show sources
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\20210504_20210405.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\20210504_20210405.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\Desktop\20210504_20210405.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Yara matchFile source: 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 20210504_20210405.exe PID: 7076, type: MEMORY

                    Remote Access Functionality:

                    barindex
                    Yara detected AgentTeslaShow sources
                    Source: Yara matchFile source: 00000001.00000002.912316096.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.657827131.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 20210504_20210405.exe PID: 7076, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 20210504_20210405.exe PID: 7000, type: MEMORY
                    Source: Yara matchFile source: 0.2.20210504_20210405.exe.3dd7748.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.20210504_20210405.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.20210504_20210405.exe.3c88898.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.20210504_20210405.exe.3dd7748.2.raw.unpack, type: UNPACKEDPE
                    Yara detected Telegram RATShow sources
                    Source: Yara matchFile source: Process Memory Space: 20210504_20210405.exe PID: 7076, type: MEMORY

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Disable or Modify Tools1OS Credential Dumping2System Information Discovery114Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumWeb Service1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information1Input Capture1Query Registry1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Credentials in Registry1Security Software Discovery211SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing3NTDSProcess Discovery2Distributed Component Object ModelInput Capture1Scheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptTimestomp1LSA SecretsVirtualization/Sandbox Evasion131SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading1Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion131DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection12Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                    Behavior Graph

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    20210504_20210405.exe14%ReversingLabsByteCode-MSIL.Trojan.Generic
                    20210504_20210405.exe100%Joe Sandbox ML

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    1.2.20210504_20210405.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    https://api.telegram.org41k0%Avira URL Cloudsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    http://LKsSWf.com0%Avira URL Cloudsafe
                    https://ZjkYYZZsvgTe1lRecEb.org0%Avira URL Cloudsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://crl.godaddy.com/gdroot-g2.crl0F20210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpfalse
                        high
                        http://127.0.0.1:HTTP/1.120210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://DynDns.comDynDNS20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://vbcity.com/forums/t/51894.aspx20210504_20210405.exefalse
                          high
                          https://api.telegram.org20210504_20210405.exe, 00000001.00000002.914571014.0000000003592000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://certificates.godaddy.com/repository/020210504_20210405.exe, 00000001.00000002.913117138.0000000001583000.00000004.00000020.sdmpfalse
                              high
                              http://certs.godaddy.com/repository/130120210504_20210405.exe, 00000001.00000002.913117138.0000000001583000.00000004.00000020.sdmpfalse
                                high
                                http://crl.godaddy.com/gdroot.crl0F20210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpfalse
                                  high
                                  https://api.telegram.org/bot1437981864:AAFmXsejy8kUC_pj3BwrEvAeb2cv12XMVZI/sendDocument20210504_20210405.exe, 00000001.00000002.913247711.0000000001614000.00000004.00000020.sdmp, 20210504_20210405.exe, 00000001.00000002.914571014.0000000003592000.00000004.00000001.sdmpfalse
                                    high
                                    https://api.telegram.org/bot1437981864:AAFmXsejy8kUC_pj3BwrEvAeb2cv12XMVZI/20210504_20210405.exe, 00000000.00000002.657827131.0000000003BE9000.00000004.00000001.sdmp, 20210504_20210405.exe, 00000001.00000002.912316096.0000000000402000.00000040.00000001.sdmpfalse
                                      high
                                      http://crl.godaddy.com/gdig2s1-1823.crl020210504_20210405.exe, 00000001.00000002.913117138.0000000001583000.00000004.00000020.sdmpfalse
                                        high
                                        https://certs.godaddy.com/repository/020210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpfalse
                                          high
                                          http://api.telegram.org20210504_20210405.exe, 00000001.00000002.914611347.00000000035A7000.00000004.00000001.sdmpfalse
                                            high
                                            http://certificates.godaddy.com/repository/gdig2.crt020210504_20210405.exe, 00000001.00000002.913117138.0000000001583000.00000004.00000020.sdmpfalse
                                              high
                                              https://api.telegram.org41k20210504_20210405.exe, 00000001.00000002.914571014.0000000003592000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name20210504_20210405.exe, 00000000.00000002.656756518.0000000002BE1000.00000004.00000001.sdmp, 20210504_20210405.exe, 00000001.00000002.914571014.0000000003592000.00000004.00000001.sdmpfalse
                                                high
                                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip20210504_20210405.exe, 00000000.00000002.657827131.0000000003BE9000.00000004.00000001.sdmp, 20210504_20210405.exe, 00000001.00000002.912316096.0000000000402000.00000040.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://LKsSWf.com20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ZjkYYZZsvgTe1lRecEb.org20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css20210504_20210405.exe, 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://api.telegram.org/bot1437981864:AAFmXsejy8kUC_pj3BwrEvAeb2cv12XMVZI/sendDocumentdocument-----20210504_20210405.exe, 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://github.com/MrCylops20210504_20210405.exefalse
                                                      high

                                                      Contacted IPs

                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs

                                                      Public

                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      149.154.167.220
                                                      api.telegram.orgUnited Kingdom
                                                      62041TELEGRAMRUfalse

                                                      General Information

                                                      Joe Sandbox Version:32.0.0 Black Diamond
                                                      Analysis ID:404243
                                                      Start date:04.05.2021
                                                      Start time:20:39:29
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 8m 36s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:20210504_20210405.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:20
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.spyw.evad.winEXE@3/1@1/1
                                                      EGA Information:Failed
                                                      HDC Information:
                                                      • Successful, ratio: 0.4% (good quality ratio 0.3%)
                                                      • Quality average: 54.3%
                                                      • Quality standard deviation: 33%
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Found application associated with file extension: .exe
                                                      Warnings:
                                                      Show All
                                                      • Excluded IPs from analysis (whitelisted): 20.82.210.154, 131.253.33.200, 13.107.22.200, 104.43.193.48, 104.43.139.144, 104.42.151.234, 2.20.157.220, 40.88.32.150, 20.50.102.62, 92.122.213.247, 92.122.213.194, 2.20.142.209, 2.20.142.210, 52.155.217.156, 20.54.26.129
                                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                      Simulations

                                                      Behavior and APIs

                                                      TimeTypeDescription
                                                      20:40:18API Interceptor791x Sleep call for process: 20210504_20210405.exe modified

                                                      Joe Sandbox View / Context

                                                      IPs

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      149.154.167.220PO5421-allignright.docGet hashmaliciousBrowse
                                                        Pending DHL Shipment Notification REF 04521.xlsxGet hashmaliciousBrowse
                                                          04052021paymentscancopy.docGet hashmaliciousBrowse
                                                            85a3f6aa_by_Libranalysis.rtfGet hashmaliciousBrowse
                                                              BID6200306761.exeGet hashmaliciousBrowse
                                                                OverdueInvoice-PDF.exeGet hashmaliciousBrowse
                                                                  SLIP.exeGet hashmaliciousBrowse
                                                                    NeworderMay20212021-pdf.exeGet hashmaliciousBrowse
                                                                      1hbYGZf6BQ.exeGet hashmaliciousBrowse
                                                                        from-iso_RFQ___PU.EXE1__.exeGet hashmaliciousBrowse
                                                                          Xerox Scan_07122020181109.exeGet hashmaliciousBrowse
                                                                            menXxRXr64.exeGet hashmaliciousBrowse
                                                                              pN0fSLX8vx.exeGet hashmaliciousBrowse
                                                                                Order Of Items Listed.xlsxGet hashmaliciousBrowse
                                                                                  l6qQa2fQ97.exeGet hashmaliciousBrowse
                                                                                    PO 300174.xlsxGet hashmaliciousBrowse
                                                                                      Quotation.exeGet hashmaliciousBrowse
                                                                                        WdWqhSMRsdKJxkl.exeGet hashmaliciousBrowse
                                                                                          Quotation 90809.exeGet hashmaliciousBrowse
                                                                                            nrEs3n7XCQ.exeGet hashmaliciousBrowse

                                                                                              Domains

                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                              api.telegram.orgPO5421-allignright.docGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Pending DHL Shipment Notification REF 04521.xlsxGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              04052021paymentscancopy.docGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              85a3f6aa_by_Libranalysis.rtfGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              BID6200306761.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              OverdueInvoice-PDF.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              SLIP.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              NeworderMay20212021-pdf.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              1hbYGZf6BQ.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              from-iso_RFQ___PU.EXE1__.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Xerox Scan_07122020181109.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              menXxRXr64.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              pN0fSLX8vx.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Order Of Items Listed.xlsxGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              l6qQa2fQ97.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              PO 300174.xlsxGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Quotation.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              WdWqhSMRsdKJxkl.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Quotation 90809.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              nrEs3n7XCQ.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220

                                                                                              ASN

                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                              TELEGRAMRUPO5421-allignright.docGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Pending DHL Shipment Notification REF 04521.xlsxGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              04052021paymentscancopy.docGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              85a3f6aa_by_Libranalysis.rtfGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              TT1eJMw4qZ.exeGet hashmaliciousBrowse
                                                                                              • 95.161.76.100
                                                                                              BID6200306761.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              OverdueInvoice-PDF.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              SLIP.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              NeworderMay20212021-pdf.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              1hbYGZf6BQ.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              from-iso_RFQ___PU.EXE1__.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Xerox Scan_07122020181109.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              menXxRXr64.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              pN0fSLX8vx.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Order Of Items Listed.xlsxGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              l6qQa2fQ97.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              PO 300174.xlsxGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Quotation.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              WdWqhSMRsdKJxkl.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Quotation 90809.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220

                                                                                              JA3 Fingerprints

                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                              3b5074b1b5d032e5620f69f9f700ff0eSample Order.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              d.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              d.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              d.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              d.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              2bb0000.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              2f50000.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              oiY37pLlj7.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              3ZtdRsbjxo.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Oej1asjUTO.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              OK0n4zMIIm.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              BID6200306761.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              OverdueInvoice-PDF.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              SLIP.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              NeworderMay20212021-pdf.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              1hbYGZf6BQ.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              c89928a29ebf0c8c2acd7d9a457236e15d1a604d5c892.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              from-iso_RFQ___PU.EXE1__.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              80896e11_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220
                                                                                              Xerox Scan_07122020181109.exeGet hashmaliciousBrowse
                                                                                              • 149.154.167.220

                                                                                              Dropped Files

                                                                                              No context

                                                                                              Created / dropped Files

                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\20210504_20210405.exe.log
                                                                                              Process:C:\Users\user\Desktop\20210504_20210405.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1314
                                                                                              Entropy (8bit):5.350128552078965
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                              MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                              SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                              SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                              SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                              Malicious:true
                                                                                              Reputation:high, very likely benign file
                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                                              Static File Info

                                                                                              General

                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                              Entropy (8bit):7.65793626017001
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                              • Windows Screen Saver (13104/52) 0.07%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                              File name:20210504_20210405.exe
                                                                                              File size:915968
                                                                                              MD5:f40f9b893ced71cb1ca32422ccd18d75
                                                                                              SHA1:0d109db09fc59e2c15b17f401919be62ff061742
                                                                                              SHA256:97eba4e44b5a777231316e709cb9eda7bd9670034fdac573724347196acfcf57
                                                                                              SHA512:1d04a60818df9501ecf5dbf27a0a294959395f3c65eb6e7dab211867a402de3811b143b41697e680ba9493b93bdbe0be8069502ca552c429173c0b9345fb5035
                                                                                              SSDEEP:24576:yKqYxyKgykKnC2wtUQazELj4UlqERz1i/JF4O0h:qe9kD1KQtFRz4/b4
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....o................P.............j.... ... ....@.. .......................`............@................................

                                                                                              File Icon

                                                                                              Icon Hash:00828e8e8686b000

                                                                                              Static PE Info

                                                                                              General

                                                                                              Entrypoint:0x4e0e6a
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                              Time Stamp:0xF2EE6F15 [Wed Feb 25 14:17:57 2099 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:v4.0.30319
                                                                                              OS Version Major:4
                                                                                              OS Version Minor:0
                                                                                              File Version Major:4
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:4
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                              Entrypoint Preview

                                                                                              Instruction
                                                                                              jmp dword ptr [00402000h]
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al

                                                                                              Data Directories

                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xe0e180x4f.text
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xe20000x5cc.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xe40000xc.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xe0dfc0x1c.text
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                              Sections

                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x20000xdee700xdf000False0.847543485496data7.66441131733IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                              .rsrc0xe20000x5cc0x600False0.426432291667data4.12925062436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0xe40000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                              Resources

                                                                                              NameRVASizeTypeLanguageCountry
                                                                                              RT_VERSION0xe20900x33cdata
                                                                                              RT_MANIFEST0xe23dc0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                              Imports

                                                                                              DLLImport
                                                                                              mscoree.dll_CorExeMain

                                                                                              Version Infos

                                                                                              DescriptionData
                                                                                              Translation0x0000 0x04b0
                                                                                              LegalCopyrightCopyright 2019
                                                                                              Assembly Version1.0.0.0
                                                                                              InternalNameStubHelpers.exe
                                                                                              FileVersion1.0.0.0
                                                                                              CompanyName
                                                                                              LegalTrademarks
                                                                                              Comments
                                                                                              ProductNameStarEggControl
                                                                                              ProductVersion1.0.0.0
                                                                                              FileDescriptionStarEggControl
                                                                                              OriginalFilenameStubHelpers.exe

                                                                                              Network Behavior

                                                                                              Network Port Distribution

                                                                                              TCP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              May 4, 2021 20:42:04.192122936 CEST49767443192.168.2.4149.154.167.220
                                                                                              May 4, 2021 20:42:04.242762089 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.242861032 CEST49767443192.168.2.4149.154.167.220
                                                                                              May 4, 2021 20:42:04.329534054 CEST49767443192.168.2.4149.154.167.220
                                                                                              May 4, 2021 20:42:04.381201029 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.381259918 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.381315947 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.381349087 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.381376982 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.382545948 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.382587910 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.383671999 CEST49767443192.168.2.4149.154.167.220
                                                                                              May 4, 2021 20:42:04.383724928 CEST49767443192.168.2.4149.154.167.220
                                                                                              May 4, 2021 20:42:04.395021915 CEST49767443192.168.2.4149.154.167.220
                                                                                              May 4, 2021 20:42:04.446156025 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.495764971 CEST49767443192.168.2.4149.154.167.220
                                                                                              May 4, 2021 20:42:04.734357119 CEST49767443192.168.2.4149.154.167.220
                                                                                              May 4, 2021 20:42:04.785861015 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.788855076 CEST49767443192.168.2.4149.154.167.220
                                                                                              May 4, 2021 20:42:04.880815029 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.907237053 CEST44349767149.154.167.220192.168.2.4
                                                                                              May 4, 2021 20:42:04.948878050 CEST49767443192.168.2.4149.154.167.220

                                                                                              UDP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              May 4, 2021 20:40:09.771846056 CEST5912353192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:09.825483084 CEST53591238.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:09.927006960 CEST5453153192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:09.999141932 CEST53545318.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:10.146344900 CEST4971453192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:10.195960045 CEST53497148.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:11.089144945 CEST5802853192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:11.138391018 CEST53580288.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:11.990179062 CEST5309753192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:12.051601887 CEST53530978.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:12.441615105 CEST4925753192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:12.510978937 CEST53492578.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:13.720036983 CEST6238953192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:13.768572092 CEST53623898.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:14.748639107 CEST4991053192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:14.801845074 CEST53499108.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:15.975275040 CEST5585453192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:16.026875019 CEST53558548.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:17.210853100 CEST6454953192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:17.262057066 CEST53645498.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:18.297317982 CEST6315353192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:18.346009970 CEST53631538.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:19.221184969 CEST5299153192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:19.272701025 CEST53529918.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:20.427603006 CEST5370053192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:20.479773998 CEST53537008.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:21.606590033 CEST5172653192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:21.658119917 CEST53517268.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:22.734302998 CEST5679453192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:22.791281939 CEST53567948.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:24.029783964 CEST5653453192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:24.078418970 CEST53565348.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:26.073687077 CEST5662753192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:26.125221968 CEST53566278.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:26.980449915 CEST5662153192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:27.029561043 CEST53566218.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:28.074004889 CEST6311653192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:28.123935938 CEST53631168.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:29.028944969 CEST6407853192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:29.079714060 CEST53640788.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:30.155356884 CEST6480153192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:30.216062069 CEST53648018.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:31.149739027 CEST6172153192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:31.206571102 CEST53617218.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:44.069988012 CEST5125553192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:44.125586033 CEST53512558.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:40:48.048274994 CEST6152253192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:40:48.112409115 CEST53615228.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:04.183442116 CEST5233753192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:04.249094009 CEST53523378.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:04.518188000 CEST5504653192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:04.647422075 CEST53550468.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:05.233036995 CEST4961253192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:05.290298939 CEST53496128.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:05.852013111 CEST4928553192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:05.912156105 CEST53492858.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:06.350812912 CEST5060153192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:06.454221964 CEST6087553192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:06.470460892 CEST53506018.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:06.530004025 CEST53608758.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:07.031008005 CEST5644853192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:07.146509886 CEST53564488.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:07.688594103 CEST5917253192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:07.843024969 CEST53591728.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:08.461589098 CEST6242053192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:08.518961906 CEST53624208.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:09.718070030 CEST6057953192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:09.775479078 CEST53605798.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:11.311207056 CEST5018353192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:11.372390032 CEST53501838.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:11.860690117 CEST6153153192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:11.918756962 CEST53615318.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:21.453840017 CEST4922853192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:21.518172979 CEST53492288.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:52.597062111 CEST5979453192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:52.647588015 CEST53597948.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:41:54.362317085 CEST5591653192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:41:54.420639038 CEST53559168.8.8.8192.168.2.4
                                                                                              May 4, 2021 20:42:04.037260056 CEST5275253192.168.2.48.8.8.8
                                                                                              May 4, 2021 20:42:04.087466955 CEST53527528.8.8.8192.168.2.4

                                                                                              DNS Queries

                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                              May 4, 2021 20:42:04.037260056 CEST192.168.2.48.8.8.80x4f9fStandard query (0)api.telegram.orgA (IP address)IN (0x0001)

                                                                                              DNS Answers

                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                              May 4, 2021 20:42:04.087466955 CEST8.8.8.8192.168.2.40x4f9fNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)

                                                                                              HTTPS Packets

                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                              May 4, 2021 20:42:04.382545948 CEST149.154.167.220443192.168.2.449767CN=api.telegram.org, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Mar 24 14:48:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Mon May 23 18:17:38 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034

                                                                                              Code Manipulations

                                                                                              Statistics

                                                                                              Behavior

                                                                                              Click to jump to process

                                                                                              System Behavior

                                                                                              General

                                                                                              Start time:20:40:16
                                                                                              Start date:04/05/2021
                                                                                              Path:C:\Users\user\Desktop\20210504_20210405.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Users\user\Desktop\20210504_20210405.exe'
                                                                                              Imagebase:0x850000
                                                                                              File size:915968 bytes
                                                                                              MD5 hash:F40F9B893CED71CB1CA32422CCD18D75
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.657827131.0000000003BE9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.656827071.0000000002C35000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:20:40:20
                                                                                              Start date:04/05/2021
                                                                                              Path:C:\Users\user\Desktop\20210504_20210405.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\Desktop\20210504_20210405.exe
                                                                                              Imagebase:0xdd0000
                                                                                              File size:915968 bytes
                                                                                              MD5 hash:F40F9B893CED71CB1CA32422CCD18D75
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.912316096.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.913920147.0000000003231000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              Reputation:low

                                                                                              Disassembly

                                                                                              Code Analysis

                                                                                              Reset < >