Loading ...

Play interactive tourEdit tour

Analysis Report Purchase Inquiry 040521.exe

Overview

General Information

Sample Name:Purchase Inquiry 040521.exe
Analysis ID:404251
MD5:23495a6a0fd6123653dea6900654b7f6
SHA1:ecc59be83b68aeb85b32ba2d317cd08b87054756
SHA256:670722e76eb0821959829571a7e70310d97b254abeba166950e39df1443482f9
Tags:AgentTeslaexesigned
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
.NET source code contains very large strings
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • Purchase Inquiry 040521.exe (PID: 2764 cmdline: 'C:\Users\user\Desktop\Purchase Inquiry 040521.exe' MD5: 23495A6A0FD6123653DEA6900654B7F6)
    • Purchase Inquiry 040521.exe (PID: 404 cmdline: C:\Users\user\Desktop\Purchase Inquiry 040521.exe MD5: 23495A6A0FD6123653DEA6900654B7F6)
    • Purchase Inquiry 040521.exe (PID: 2148 cmdline: C:\Users\user\Desktop\Purchase Inquiry 040521.exe MD5: 23495A6A0FD6123653DEA6900654B7F6)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "logs@phuboatrading-vn.comof2ZCW1li4ipTfyEsmtp.phuboatrading-vn.commylogs@phuboatrading-vn.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.266804598.0000000006414000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000003.00000002.504601701.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.266680605.0000000006321000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 3 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.Purchase Inquiry 040521.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.Purchase Inquiry 040521.exe.6349038.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.Purchase Inquiry 040521.exe.6414a78.7.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.Purchase Inquiry 040521.exe.6349038.6.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    0.2.Purchase Inquiry 040521.exe.6414a78.7.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.Purchase Inquiry 040521.exe.6349038.6.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "logs@phuboatrading-vn.comof2ZCW1li4ipTfyEsmtp.phuboatrading-vn.commylogs@phuboatrading-vn.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Purchase Inquiry 040521.exeVirustotal: Detection: 27%Perma Link
                      Source: Purchase Inquiry 040521.exeReversingLabs: Detection: 29%
                      Machine Learning detection for sampleShow sources
                      Source: Purchase Inquiry 040521.exeJoe Sandbox ML: detected
                      Source: 3.2.Purchase Inquiry 040521.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: Purchase Inquiry 040521.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.7:49707 -> 79.141.164.23:25
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.7:49708 -> 79.141.164.23:25
                      Source: Joe Sandbox ViewASN Name: HZ-NL-ASGB HZ-NL-ASGB
                      Source: global trafficTCP traffic: 192.168.2.7:49707 -> 79.141.164.23:25
                      Source: unknownDNS traffic detected: queries for: smtp.phuboatrading-vn.com
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: http://ocsp.digicert.com0C
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: http://ocsp.digicert.com0O
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.512221865.0000000003893000.00000004.00000001.sdmpString found in binary or memory: http://smtp.phuboatrading-vn.com
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpString found in binary or memory: http://wcmZQs.com
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: http://www.digicert.com/CPS0
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmp, Purchase Inquiry 040521.exe, 00000003.00000002.512252947.00000000038A0000.00000004.00000001.sdmp, Purchase Inquiry 040521.exe, 00000003.00000003.469438441.0000000001634000.00000004.00000001.sdmpString found in binary or memory: https://1GkG9ex28fjVgSi6.org
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%t
                      Source: Purchase Inquiry 040521.exeString found in binary or memory: https://www.digicert.com/CPS0
                      Source: Purchase Inquiry 040521.exe, 00000000.00000002.266804598.0000000006414000.00000004.00000001.sdmp, Purchase Inquiry 040521.exe, 00000003.00000002.504601701.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000000.00000002.263411623.00000000016CB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: Purchase Inquiry 040521.exe, ??????????????????????????????????????/???????????????????????????.csLong String: Length: 913158
                      Source: 0.2.Purchase Inquiry 040521.exe.d70000.0.unpack, ??????????????????????????????????????/???????????????????????????.csLong String: Length: 913158
                      Source: 0.0.Purchase Inquiry 040521.exe.d70000.0.unpack, ??????????????????????????????????????/???????????????????????????.csLong String: Length: 913158
                      Source: 2.0.Purchase Inquiry 040521.exe.2e0000.0.unpack, ??????????????????????????????????????/???????????????????????????.csLong String: Length: 913158
                      Source: 2.2.Purchase Inquiry 040521.exe.2e0000.0.unpack, ??????????????????????????????????????/???????????????????????????.csLong String: Length: 913158
                      Source: 3.0.Purchase Inquiry 040521.exe.fc0000.0.unpack, ??????????????????????????????????????/???????????????????????????.csLong String: Length: 913158
                      Source: 3.2.Purchase Inquiry 040521.exe.fc0000.1.unpack, ??????????????????????????????????????/???????????????????????????.csLong String: Length: 913158
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: Purchase Inquiry 040521.exe
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeCode function: 0_2_016B2450
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeCode function: 0_2_016B04B0
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeCode function: 0_2_016B2A68
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeCode function: 0_2_016B04A0
                      Source: Purchase Inquiry 040521.exeStatic PE information: invalid certificate
                      Source: Purchase Inquiry 040521.exeBinary or memory string: OriginalFilename vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000000.00000000.238107067.0000000000D72000.00000002.00020000.sdmpBinary or memory string: OriginalFilename*^,^4^I^+^N^T^ vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000000.00000002.266804598.0000000006414000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDLRV WZV.exe2 vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000000.00000002.266680605.0000000006321000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSHIT.dll* vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exeBinary or memory string: OriginalFilename vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000002.00000002.256543404.00000000002E2000.00000002.00020000.sdmpBinary or memory string: OriginalFilename*^,^4^I^+^N^T^ vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.507965536.0000000001890000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000003.00000000.257704057.0000000000FC2000.00000002.00020000.sdmpBinary or memory string: OriginalFilename*^,^4^I^+^N^T^ vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.506690785.0000000001538000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.504601701.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameDLRV WZV.exe2 vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.507872968.0000000001850000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exeBinary or memory string: OriginalFilename*^,^4^I^+^N^T^ vs Purchase Inquiry 040521.exe
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/2@1/2
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchase Inquiry 040521.exe.logJump to behavior
                      Source: Purchase Inquiry 040521.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Purchase Inquiry 040521.exeVirustotal: Detection: 27%
                      Source: Purchase Inquiry 040521.exeReversingLabs: Detection: 29%
                      Source: unknownProcess created: C:\Users\user\Desktop\Purchase Inquiry 040521.exe 'C:\Users\user\Desktop\Purchase Inquiry 040521.exe'
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess created: C:\Users\user\Desktop\Purchase Inquiry 040521.exe C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess created: C:\Users\user\Desktop\Purchase Inquiry 040521.exe C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess created: C:\Users\user\Desktop\Purchase Inquiry 040521.exe C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess created: C:\Users\user\Desktop\Purchase Inquiry 040521.exe C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Purchase Inquiry 040521.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Purchase Inquiry 040521.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                      Source: Purchase Inquiry 040521.exeStatic file information: File size 1842016 > 1048576
                      Source: Purchase Inquiry 040521.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1bfa00
                      Source: Purchase Inquiry 040521.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Purchase Inquiry 040521.exeStatic PE information: 0xB19AE11D [Tue Jun 3 11:16:45 2064 UTC]
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeCode function: 0_2_016B606C pushfd ; ret
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWindow / User API: threadDelayed 1334
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWindow / User API: threadDelayed 8483
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exe TID: 6092Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exe TID: 1744Thread sleep time: -12912720851596678s >= -30000s
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exe TID: 2172Thread sleep count: 1334 > 30
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exe TID: 2172Thread sleep count: 8483 > 30
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exe TID: 1744Thread sleep count: 39 > 30
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeThread delayed: delay time: 922337203685477
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.514848871.0000000007430000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeMemory written: C:\Users\user\Desktop\Purchase Inquiry 040521.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess created: C:\Users\user\Desktop\Purchase Inquiry 040521.exe C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeProcess created: C:\Users\user\Desktop\Purchase Inquiry 040521.exe C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510088195.0000000002030000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510088195.0000000002030000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510088195.0000000002030000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: Purchase Inquiry 040521.exe, 00000003.00000002.510088195.0000000002030000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Users\user\Desktop\Purchase Inquiry 040521.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Users\user\Desktop\Purchase Inquiry 040521.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.266804598.0000000006414000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.504601701.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.266680605.0000000006321000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Purchase Inquiry 040521.exe PID: 2148, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Purchase Inquiry 040521.exe PID: 2764, type: MEMORY
                      Source: Yara matchFile source: 3.2.Purchase Inquiry 040521.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Purchase Inquiry 040521.exe.6349038.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Purchase Inquiry 040521.exe.6414a78.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Purchase Inquiry 040521.exe.6349038.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Purchase Inquiry 040521.exe.6414a78.7.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\Purchase Inquiry 040521.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Purchase Inquiry 040521.exe PID: 2148, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.266804598.0000000006414000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.504601701.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.266680605.0000000006321000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Purchase Inquiry 040521.exe PID: 2148, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Purchase Inquiry 040521.exe PID: 2764, type: MEMORY
                      Source: Yara matchFile source: 3.2.Purchase Inquiry 040521.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Purchase Inquiry 040521.exe.6349038.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Purchase Inquiry 040521.exe.6414a78.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Purchase Inquiry 040521.exe.6349038.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Purchase Inquiry 040521.exe.6414a78.7.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential Dumping2Security Software Discovery111Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture111Process Discovery2Remote Desktop ProtocolInput Capture111Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Credentials in Registry1Virtualization/Sandbox Evasion131SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelData from Local System2Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Information Discovery114VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsTimestomp1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Purchase Inquiry 040521.exe28%VirustotalBrowse
                      Purchase Inquiry 040521.exe30%ReversingLabsByteCode-MSIL.Backdoor.Bladabhindi
                      Purchase Inquiry 040521.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.Purchase Inquiry 040521.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://smtp.phuboatrading-vn.com0%Avira URL Cloudsafe
                      http://wcmZQs.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://1GkG9ex28fjVgSi6.org0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://api.ipify.org%t0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      smtp.phuboatrading-vn.com
                      79.141.164.23
                      truetrue
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1Purchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://api.ipify.org%GETMozilla/5.0Purchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        low
                        http://DynDns.comDynDNSPurchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://smtp.phuboatrading-vn.comPurchase Inquiry 040521.exe, 00000003.00000002.512221865.0000000003893000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://wcmZQs.comPurchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haPurchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://1GkG9ex28fjVgSi6.orgPurchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmp, Purchase Inquiry 040521.exe, 00000003.00000002.512252947.00000000038A0000.00000004.00000001.sdmp, Purchase Inquiry 040521.exe, 00000003.00000003.469438441.0000000001634000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipPurchase Inquiry 040521.exe, 00000000.00000002.266804598.0000000006414000.00000004.00000001.sdmp, Purchase Inquiry 040521.exe, 00000003.00000002.504601701.0000000000402000.00000040.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://api.ipify.org%tPurchase Inquiry 040521.exe, 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        79.141.164.23
                        smtp.phuboatrading-vn.comBulgaria
                        59711HZ-NL-ASGBtrue

                        Private

                        IP
                        192.168.2.1

                        General Information

                        Joe Sandbox Version:32.0.0 Black Diamond
                        Analysis ID:404251
                        Start date:04.05.2021
                        Start time:20:49:14
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 8m 44s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:Purchase Inquiry 040521.exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:14
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@5/2@1/2
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found application associated with file extension: .exe
                        Warnings:
                        Show All
                        • Excluded IPs from analysis (whitelisted): 104.42.151.234, 13.88.21.125, 23.57.80.111, 52.147.198.201
                        • Excluded domains from analysis (whitelisted): skypedataprdcoleus16.cloudapp.net, fs.microsoft.com, blobcollector.events.data.trafficmanager.net, e1723.g.akamaiedge.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net
                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        20:50:33API Interceptor680x Sleep call for process: Purchase Inquiry 040521.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        79.141.164.23PO_001412.docGet hashmaliciousBrowse

                          Domains

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          smtp.phuboatrading-vn.comPO_001412.docGet hashmaliciousBrowse
                          • 79.141.164.23

                          ASN

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          HZ-NL-ASGBPO_001412.docGet hashmaliciousBrowse
                          • 79.141.164.23
                          DgWRWQ2oYs.exeGet hashmaliciousBrowse
                          • 5.149.255.204
                          Sirus.exeGet hashmaliciousBrowse
                          • 5.149.255.204
                          tskhoni.exeGet hashmaliciousBrowse
                          • 185.81.115.14
                          6IGbftBsBg.exeGet hashmaliciousBrowse
                          • 5.149.255.204
                          ikoAImKWvI.exeGet hashmaliciousBrowse
                          • 5.149.255.204
                          yPkfbflyoh.exeGet hashmaliciousBrowse
                          • 5.149.255.204
                          SecuriteInfo.com.Heur.24862.exeGet hashmaliciousBrowse
                          • 185.81.114.183
                          JYDy1dAHdW.exeGet hashmaliciousBrowse
                          • 5.149.255.204
                          EppTbowa74.exeGet hashmaliciousBrowse
                          • 5.149.255.204
                          5rmW4DWq66.exeGet hashmaliciousBrowse
                          • 5.149.255.204
                          886t3PbVKb.apkGet hashmaliciousBrowse
                          • 5.149.249.226
                          PO_07712.docGet hashmaliciousBrowse
                          • 79.141.165.38
                          IMG_00671.docGet hashmaliciousBrowse
                          • 79.141.165.38
                          Purchase Order.docGet hashmaliciousBrowse
                          • 79.141.165.38
                          sample new order.docGet hashmaliciousBrowse
                          • 79.141.165.38
                          IMG_144907.docGet hashmaliciousBrowse
                          • 79.141.165.38
                          IMG_497927.docGet hashmaliciousBrowse
                          • 79.141.165.38
                          9oUx9PzdSA.exeGet hashmaliciousBrowse
                          • 79.141.164.163
                          https://proudflex.orgGet hashmaliciousBrowse
                          • 5.149.248.141

                          JA3 Fingerprints

                          No context

                          Dropped Files

                          No context

                          Created / dropped Files

                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchase Inquiry 040521.exe.log
                          Process:C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):1039
                          Entropy (8bit):5.365622957937216
                          Encrypted:false
                          SSDEEP:24:MLUE4Ko84qpE4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7a:MIHKov2HKXwYHKhQnoPtHoxHhAHKzva
                          MD5:338D0004A254F4F1EB5A622B3FAF7E88
                          SHA1:9583DBB0574416109507127BF9B8E153690B8C46
                          SHA-256:3A7D5065DF406B210D72D7A927C2DE7F5A6F83B286D2C9915EDEB9A055C8C9D8
                          SHA-512:AD33C713AD2DEDDCA9A5E0ACFB0569EBA3D817AC938628DCA17194A7B5842A93A5A8D6EC9F7B587203B2C844F823576EF5570363FEFE8C84CCA182456A188068
                          Malicious:true
                          Reputation:moderate, very likely benign file
                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b880
                          C:\Users\user\AppData\Roaming\bzofdkc2.d2q\Chrome\Default\Cookies
                          Process:C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3032001
                          Category:dropped
                          Size (bytes):20480
                          Entropy (8bit):0.6969296358976265
                          Encrypted:false
                          SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBo2+tYeF+X:T5LLOpEO5J/Kn7U1uBo2UYeQ
                          MD5:A9DBC7B8E523ABE3B02D77DBF2FCD645
                          SHA1:DF5EE16ECF4B3B02E312F935AE81D4C5D2E91CA8
                          SHA-256:39B4E45A062DEA6F541C18FA1A15C5C0DB43A59673A26E2EB5B8A4345EE767AE
                          SHA-512:3CF87455263E395313E779D4F440D8405D86244E04B5F577BB9FA2F4A2069DE019D340F6B2F6EF420DEE3D3DEEFD4B58DA3FCA3BB802DE348E1A810D6379CC3B
                          Malicious:false
                          Reputation:moderate, very likely benign file
                          Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                          Static File Info

                          General

                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                          Entropy (8bit):2.638722249866881
                          TrID:
                          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                          • Win32 Executable (generic) a (10002005/4) 49.97%
                          • Generic Win/DOS Executable (2004/3) 0.01%
                          • DOS Executable Generic (2002/1) 0.01%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:Purchase Inquiry 040521.exe
                          File size:1842016
                          MD5:23495a6a0fd6123653dea6900654b7f6
                          SHA1:ecc59be83b68aeb85b32ba2d317cd08b87054756
                          SHA256:670722e76eb0821959829571a7e70310d97b254abeba166950e39df1443482f9
                          SHA512:0c5f392011c175594afca288cb53f06d7224138dfdb62644fcb8a1abd34b1e94c218eca25509169195d05504ea863d529d77669a685bc0b77a94e6529f06a7d6
                          SSDEEP:768:k1cDXumzNLh+UM1Fv6is77PKL7SlVVrMNiabA55QTO79l517YUO7Vb97jre33//9:k1cD+yOa
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............^.... ... ....@.. .......................`............@................................

                          File Icon

                          Icon Hash:00828e8e8686b000

                          Static PE Info

                          General

                          Entrypoint:0x5c185e
                          Entrypoint Section:.text
                          Digitally signed:true
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                          Time Stamp:0xB19AE11D [Tue Jun 3 11:16:45 2064 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:v4.0.30319
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                          Authenticode Signature

                          Signature Valid:false
                          Signature Issuer:C=dH9712M4u2768224RPq50dM36PIleOe3fV8f31Je4j, S=ff7i3b876fZ62989L4e2Z837h162026Sdn7, L=fKe169SXAfs336f69a8beEwe8T4bR42083fD5, T=qY2NZ19bV8Y7W01f178a4dfjn5RIfb89dOg03w5Wbc76, E=1aRfXt484j5d652l664PNfZ1deF, OU=9sjfTpua62f4dM878u688epudEqb3qd643Z9Hv, O=1ef8ddue83u630L35ls5TwG16d24xal, CN=5Ra03806f717f8Qeea88fa25j
                          Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                          Error Number:-2146762487
                          Not Before, Not After
                          • 5/4/2021 5:25:51 AM 5/4/2022 5:25:51 AM
                          Subject Chain
                          • C=dH9712M4u2768224RPq50dM36PIleOe3fV8f31Je4j, S=ff7i3b876fZ62989L4e2Z837h162026Sdn7, L=fKe169SXAfs336f69a8beEwe8T4bR42083fD5, T=qY2NZ19bV8Y7W01f178a4dfjn5RIfb89dOg03w5Wbc76, E=1aRfXt484j5d652l664PNfZ1deF, OU=9sjfTpua62f4dM878u688epudEqb3qd643Z9Hv, O=1ef8ddue83u630L35ls5TwG16d24xal, CN=5Ra03806f717f8Qeea88fa25j
                          Version:3
                          Thumbprint MD5:A1536EE85EFE7C268B5708979A605A20
                          Thumbprint SHA-1:8B651D7999257EBF6A1DBCDAC9312A3EDDDE4F49
                          Thumbprint SHA-256:C539B4A8D1453C896EAF39288A717C0B52A2764C8CB77C52FAB78B2413036C70
                          Serial:445DD6865BE6A34322DC022502F04687

                          Entrypoint Preview

                          Instruction
                          jmp dword ptr [00402000h]
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al

                          Data Directories

                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0x1c180c0x4f.text
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1c20000x740.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x1c06000x1560
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c40000xc.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                          Sections

                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x20000x1bf8640x1bfa00False0.19647041242data2.5953598129IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                          .rsrc0x1c20000x7400x800False0.36328125data4.97694319842IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .reloc0x1c40000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                          Resources

                          NameRVASizeTypeLanguageCountry
                          RT_VERSION0x1c20a00x4b4dataEnglishUnited States
                          RT_MANIFEST0x1c25540x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                          Imports

                          DLLImport
                          mscoree.dll_CorExeMain

                          Version Infos

                          DescriptionData
                          LegalCopyrightAll Rights Reserved
                          Assembly Version3.115.403.312
                          InternalName.exe
                          FileVersion3.115.403.312
                          CompanyName Inc.
                          LegalTrademarks
                          Comments
                          ProductName
                          ProductVersion3.115.403.312
                          FileDescription
                          OriginalFilename.exe
                          Translation0x0000 0x0514

                          Possible Origin

                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States

                          Network Behavior

                          Snort IDS Alerts

                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                          05/04/21-20:52:01.899113TCP2030171ET TROJAN AgentTesla Exfil Via SMTP4970725192.168.2.779.141.164.23
                          05/04/21-20:52:03.991943TCP2030171ET TROJAN AgentTesla Exfil Via SMTP4970825192.168.2.779.141.164.23

                          Network Port Distribution

                          TCP Packets

                          TimestampSource PortDest PortSource IPDest IP
                          May 4, 2021 20:52:01.220312119 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.270889044 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.271078110 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.489204884 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.489778996 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.542005062 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.542077065 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.545166969 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.598453045 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.599785089 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.686323881 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.687146902 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.762312889 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.762779951 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.833622932 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.833913088 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.885649920 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.899112940 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.899290085 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.899390936 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.899481058 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:01.949400902 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.949496984 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:01.957741022 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:02.012866974 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.458683014 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.510423899 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.510448933 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.510646105 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.511729002 CEST4970725192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.517059088 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.562062025 CEST254970779.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.567320108 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.567585945 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.665797949 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.666306973 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.717735052 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.717761040 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.718904018 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.771713018 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.772742987 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.824425936 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.824958086 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.878369093 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.879281998 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.935399055 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.936047077 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.988125086 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:03.991687059 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.991942883 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.992173910 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.992409945 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.992733002 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.992918015 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.993091106 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:03.993258953 CEST4970825192.168.2.779.141.164.23
                          May 4, 2021 20:52:04.043777943 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:04.044065952 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:04.044735909 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:04.048850060 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:04.056081057 CEST254970879.141.164.23192.168.2.7
                          May 4, 2021 20:52:04.106962919 CEST4970825192.168.2.779.141.164.23

                          UDP Packets

                          TimestampSource PortDest PortSource IPDest IP
                          May 4, 2021 20:50:01.103411913 CEST6245253192.168.2.78.8.8.8
                          May 4, 2021 20:50:01.154944897 CEST53624528.8.8.8192.168.2.7
                          May 4, 2021 20:50:02.461654902 CEST5782053192.168.2.78.8.8.8
                          May 4, 2021 20:50:02.510210991 CEST53578208.8.8.8192.168.2.7
                          May 4, 2021 20:50:03.590190887 CEST5084853192.168.2.78.8.8.8
                          May 4, 2021 20:50:03.647167921 CEST53508488.8.8.8192.168.2.7
                          May 4, 2021 20:50:05.560941935 CEST6124253192.168.2.78.8.8.8
                          May 4, 2021 20:50:05.610686064 CEST53612428.8.8.8192.168.2.7
                          May 4, 2021 20:50:06.969399929 CEST5856253192.168.2.78.8.8.8
                          May 4, 2021 20:50:07.018244028 CEST53585628.8.8.8192.168.2.7
                          May 4, 2021 20:50:08.057946920 CEST5659053192.168.2.78.8.8.8
                          May 4, 2021 20:50:08.110500097 CEST53565908.8.8.8192.168.2.7
                          May 4, 2021 20:50:10.485136986 CEST6050153192.168.2.78.8.8.8
                          May 4, 2021 20:50:10.533876896 CEST53605018.8.8.8192.168.2.7
                          May 4, 2021 20:50:12.340835094 CEST5377553192.168.2.78.8.8.8
                          May 4, 2021 20:50:12.390279055 CEST53537758.8.8.8192.168.2.7
                          May 4, 2021 20:50:13.523622036 CEST5183753192.168.2.78.8.8.8
                          May 4, 2021 20:50:13.585020065 CEST53518378.8.8.8192.168.2.7
                          May 4, 2021 20:50:14.916255951 CEST5541153192.168.2.78.8.8.8
                          May 4, 2021 20:50:14.964823961 CEST53554118.8.8.8192.168.2.7
                          May 4, 2021 20:50:16.055037975 CEST6366853192.168.2.78.8.8.8
                          May 4, 2021 20:50:16.105453014 CEST53636688.8.8.8192.168.2.7
                          May 4, 2021 20:50:17.312705994 CEST5464053192.168.2.78.8.8.8
                          May 4, 2021 20:50:17.369810104 CEST53546408.8.8.8192.168.2.7
                          May 4, 2021 20:50:18.562864065 CEST5873953192.168.2.78.8.8.8
                          May 4, 2021 20:50:18.611835003 CEST53587398.8.8.8192.168.2.7
                          May 4, 2021 20:50:20.113373041 CEST6033853192.168.2.78.8.8.8
                          May 4, 2021 20:50:20.164969921 CEST53603388.8.8.8192.168.2.7
                          May 4, 2021 20:50:21.508773088 CEST5871753192.168.2.78.8.8.8
                          May 4, 2021 20:50:21.572263956 CEST53587178.8.8.8192.168.2.7
                          May 4, 2021 20:50:21.606878996 CEST5976253192.168.2.78.8.8.8
                          May 4, 2021 20:50:21.655394077 CEST53597628.8.8.8192.168.2.7
                          May 4, 2021 20:50:22.759244919 CEST5432953192.168.2.78.8.8.8
                          May 4, 2021 20:50:22.809503078 CEST53543298.8.8.8192.168.2.7
                          May 4, 2021 20:50:24.046261072 CEST5805253192.168.2.78.8.8.8
                          May 4, 2021 20:50:24.103462934 CEST53580528.8.8.8192.168.2.7
                          May 4, 2021 20:50:26.266045094 CEST5400853192.168.2.78.8.8.8
                          May 4, 2021 20:50:26.318380117 CEST53540088.8.8.8192.168.2.7
                          May 4, 2021 20:52:01.060431957 CEST5945153192.168.2.78.8.8.8
                          May 4, 2021 20:52:01.129262924 CEST53594518.8.8.8192.168.2.7

                          DNS Queries

                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                          May 4, 2021 20:52:01.060431957 CEST192.168.2.78.8.8.80x7e2eStandard query (0)smtp.phuboatrading-vn.comA (IP address)IN (0x0001)

                          DNS Answers

                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                          May 4, 2021 20:52:01.129262924 CEST8.8.8.8192.168.2.70x7e2eNo error (0)smtp.phuboatrading-vn.com79.141.164.23A (IP address)IN (0x0001)

                          SMTP Packets

                          TimestampSource PortDest PortSource IPDest IPCommands
                          May 4, 2021 20:52:01.489204884 CEST254970779.141.164.23192.168.2.7220 smtp.phuboatrading-vn.com ESMTP
                          May 4, 2021 20:52:01.489778996 CEST4970725192.168.2.779.141.164.23EHLO 928100
                          May 4, 2021 20:52:01.542077065 CEST254970779.141.164.23192.168.2.7250-smtp.phuboatrading-vn.com
                          250-PIPELINING
                          250-SIZE 20480000
                          250-ETRN
                          250-AUTH PLAIN LOGIN
                          250-AUTH=PLAIN LOGIN
                          250-ENHANCEDSTATUSCODES
                          250-8BITMIME
                          250 DSN
                          May 4, 2021 20:52:01.545166969 CEST4970725192.168.2.779.141.164.23AUTH login bG9nc0BwaHVib2F0cmFkaW5nLXZuLmNvbQ==
                          May 4, 2021 20:52:01.598453045 CEST254970779.141.164.23192.168.2.7334 UGFzc3dvcmQ6
                          May 4, 2021 20:52:01.686323881 CEST254970779.141.164.23192.168.2.7235 2.7.0 Authentication successful
                          May 4, 2021 20:52:01.687146902 CEST4970725192.168.2.779.141.164.23MAIL FROM:<logs@phuboatrading-vn.com>
                          May 4, 2021 20:52:01.762312889 CEST254970779.141.164.23192.168.2.7250 2.1.0 Ok
                          May 4, 2021 20:52:01.762779951 CEST4970725192.168.2.779.141.164.23RCPT TO:<mylogs@phuboatrading-vn.com>
                          May 4, 2021 20:52:01.833622932 CEST254970779.141.164.23192.168.2.7250 2.1.5 Ok
                          May 4, 2021 20:52:01.833913088 CEST4970725192.168.2.779.141.164.23DATA
                          May 4, 2021 20:52:01.885649920 CEST254970779.141.164.23192.168.2.7354 End data with <CR><LF>.<CR><LF>
                          May 4, 2021 20:52:01.899481058 CEST4970725192.168.2.779.141.164.23.
                          May 4, 2021 20:52:01.957741022 CEST254970779.141.164.23192.168.2.7250 2.0.0 Ok: queued as C7DAE429A0
                          May 4, 2021 20:52:03.458683014 CEST4970725192.168.2.779.141.164.23QUIT
                          May 4, 2021 20:52:03.510423899 CEST254970779.141.164.23192.168.2.7221 2.0.0 Bye
                          May 4, 2021 20:52:03.665797949 CEST254970879.141.164.23192.168.2.7220 smtp.phuboatrading-vn.com ESMTP
                          May 4, 2021 20:52:03.666306973 CEST4970825192.168.2.779.141.164.23EHLO 928100
                          May 4, 2021 20:52:03.717761040 CEST254970879.141.164.23192.168.2.7250-smtp.phuboatrading-vn.com
                          250-PIPELINING
                          250-SIZE 20480000
                          250-ETRN
                          250-AUTH PLAIN LOGIN
                          250-AUTH=PLAIN LOGIN
                          250-ENHANCEDSTATUSCODES
                          250-8BITMIME
                          250 DSN
                          May 4, 2021 20:52:03.718904018 CEST4970825192.168.2.779.141.164.23AUTH login bG9nc0BwaHVib2F0cmFkaW5nLXZuLmNvbQ==
                          May 4, 2021 20:52:03.771713018 CEST254970879.141.164.23192.168.2.7334 UGFzc3dvcmQ6
                          May 4, 2021 20:52:03.824425936 CEST254970879.141.164.23192.168.2.7235 2.7.0 Authentication successful
                          May 4, 2021 20:52:03.824958086 CEST4970825192.168.2.779.141.164.23MAIL FROM:<logs@phuboatrading-vn.com>
                          May 4, 2021 20:52:03.878369093 CEST254970879.141.164.23192.168.2.7250 2.1.0 Ok
                          May 4, 2021 20:52:03.879281998 CEST4970825192.168.2.779.141.164.23RCPT TO:<mylogs@phuboatrading-vn.com>
                          May 4, 2021 20:52:03.935399055 CEST254970879.141.164.23192.168.2.7250 2.1.5 Ok
                          May 4, 2021 20:52:03.936047077 CEST4970825192.168.2.779.141.164.23DATA
                          May 4, 2021 20:52:03.988125086 CEST254970879.141.164.23192.168.2.7354 End data with <CR><LF>.<CR><LF>
                          May 4, 2021 20:52:03.993258953 CEST4970825192.168.2.779.141.164.23.
                          May 4, 2021 20:52:04.056081057 CEST254970879.141.164.23192.168.2.7250 2.0.0 Ok: queued as DFF9E429A0

                          Code Manipulations

                          Statistics

                          Behavior

                          Click to jump to process

                          System Behavior

                          General

                          Start time:20:50:08
                          Start date:04/05/2021
                          Path:C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                          Wow64 process (32bit):true
                          Commandline:'C:\Users\user\Desktop\Purchase Inquiry 040521.exe'
                          Imagebase:0xd70000
                          File size:1842016 bytes
                          MD5 hash:23495A6A0FD6123653DEA6900654B7F6
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.266804598.0000000006414000.00000004.00000001.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.266680605.0000000006321000.00000004.00000001.sdmp, Author: Joe Security
                          Reputation:low

                          General

                          Start time:20:50:17
                          Start date:04/05/2021
                          Path:C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                          Imagebase:0x2e0000
                          File size:1842016 bytes
                          MD5 hash:23495A6A0FD6123653DEA6900654B7F6
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low

                          General

                          Start time:20:50:18
                          Start date:04/05/2021
                          Path:C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\Desktop\Purchase Inquiry 040521.exe
                          Imagebase:0xfc0000
                          File size:1842016 bytes
                          MD5 hash:23495A6A0FD6123653DEA6900654B7F6
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.510693698.00000000035C1000.00000004.00000001.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.504601701.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                          Reputation:low

                          Disassembly

                          Code Analysis

                          Reset < >