Loading ...

Play interactive tourEdit tour

Analysis Report PRODUCT INQUIRY FROM PAKISTAN.exe

Overview

General Information

Sample Name:PRODUCT INQUIRY FROM PAKISTAN.exe
Analysis ID:412582
MD5:6efee5c2282e20bafb495451512c5ca7
SHA1:72d3a5bac34e50b19f4df7ae42f37a950e099e5c
SHA256:860b99eb4a09674fe70d72bb997b2cf38bfc62eb2794a13d623048d5f5b422d2
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to register a low level keyboard hook
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Moves itself to temp directory
PE file contains section with special chars
PE file has nameless sections
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "staffs@globaloffs-site.comyLxCDRZ2smtp.globaloffs-site.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "staffs@globaloffs-site.comyLxCDRZ2smtp.globaloffs-site.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeReversingLabs: Detection: 34%
                      Machine Learning detection for sampleShow sources
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeJoe Sandbox ML: detected
                      Source: 4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.7:49745 -> 208.91.199.224:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.7:49747 -> 208.91.199.224:587
                      Source: global trafficTCP traffic: 192.168.2.7:49745 -> 208.91.199.224:587
                      Source: Joe Sandbox ViewIP Address: 208.91.199.224 208.91.199.224
                      Source: global trafficTCP traffic: 192.168.2.7:49745 -> 208.91.199.224:587
                      Source: unknownDNS traffic detected: queries for: smtp.globaloffs-site.com
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpString found in binary or memory: http://JNlaBk.com
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.260056773.0000000002970000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/1
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/downloads/
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/hits/hit_index.php?k=
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/index_ru.html
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/index_ru.htmlc
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/report/reporter_index.php?name=
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.509320661.0000000003196000.00000004.00000001.sdmpString found in binary or memory: http://smtp.globaloffs-site.com
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.509320661.0000000003196000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.509013136.0000000003173000.00000004.00000001.sdmpString found in binary or memory: https://EYpwltTomgBW7.com
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=CJU3DBQXBUQPC
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=CJU3DBQXBUQPC5http://servermana
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmp, PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.500732572.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Contains functionality to register a low level keyboard hookShow sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_01402298 SetWindowsHookExW 0000000D,00000000,?,?
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bD0CA83C3u002dCCA5u002d4062u002d9A1Bu002dC29FC48DF1CFu007d/u00306410806u002d82E0u002d47FAu002d9891u002dEAFE176D2EB8.csLarge array initialization: .cctor: array initializer size 12004
                      PE file contains section with special charsShow sources
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: section name: tOdw-f5
                      PE file has nameless sectionsShow sources
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: section name:
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02303690
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_0230B288
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02309FD0
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02302CC0
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02300538
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02302520
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02304578
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02304A08
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_0230A2A8
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02303680
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_023066C0
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02306B50
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02305431
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02306010
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02302478
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02305440
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_0230A8B0
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02302CB2
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02307898
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02304489
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_023068F8
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_023068E8
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02306D30
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02306D20
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_0230052A
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02303158
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02301948
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02303149
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04949261
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04945628
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04948030
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D59C70
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D57DDF
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D55560
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D55E68
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D50054
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D589D0
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D55948
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D5D298
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D59260
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D55230
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D533B0
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D5CC80
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D5CC70
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D55551
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D5CE91
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D5CEA0
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D57E51
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D55E5B
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D5C630
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D5C621
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D55768
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D5D098
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D5D0A8
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04D589BB
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_00BE51B2
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_012BC768
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_012B5B90
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_012BDA80
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_012B1ECC
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_012BA70E
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_012BA770
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_012B82D0
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_0140D100
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_0140C118
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_014016E8
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_014B5DC0
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_014B64F8
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_014B57C8
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeBinary or memory string: OriginalFilename vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameJHVjKDQvYAZPEyzIeFpCtBkAAvzUHgJsmkgBHOT.exe4 vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000000.236066521.00000000000D4000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSecuritySafeCriticalAttribute.exeF vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.263702136.0000000004D40000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll( vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.263578015.0000000004B60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeBinary or memory string: OriginalFilename vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.504490816.00000000013C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.504513606.00000000013D0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.502045027.0000000000BE4000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSecuritySafeCriticalAttribute.exeF vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.502149730.0000000000F88000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.503860354.00000000012C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.500732572.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameJHVjKDQvYAZPEyzIeFpCtBkAAvzUHgJsmkgBHOT.exe4 vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeBinary or memory string: OriginalFilenameSecuritySafeCriticalAttribute.exeF vs PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: Section: tOdw-f5 ZLIB complexity 1.00031854085
                      Source: 4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/2@4/1
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PRODUCT INQUIRY FROM PAKISTAN.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeReversingLabs: Detection: 34%
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile read: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe:Zone.IdentifierJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe 'C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe'
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess created: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess created: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeUnpacked PE file: 0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.10000.0.unpack tOdw-f5:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: section name: tOdw-f5
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exeStatic PE information: section name:
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_000BFFC1 push eax; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02308615 push eax; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_0230861F push eax; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_04949E98 push 9C0234C3h; ret
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_00BE76B0 push cs; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_00BE7A9A push ss; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_00BE7698 push cs; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_00BE7BF6 push ds; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_00BE73E6 push cs; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_00BE7BE4 push ds; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_00BE7BD2 push ds; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_00BE7662 push cs; retf
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_014BB5E7 push edi; retn 0000h
                      Source: initial sampleStatic PE information: section name: tOdw-f5 entropy: 7.99978655824

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Moves itself to temp directoryShow sources
                      Source: c:\users\user\desktop\product inquiry from pakistan.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG454.tmpJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT INQUIRY FROM PAKISTAN.exe PID: 5448, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWindow / User API: threadDelayed 5021
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWindow / User API: threadDelayed 4757
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe TID: 6008Thread sleep time: -102666s >= -30000s
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe TID: 5836Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe TID: 5820Thread sleep time: -24903104499507879s >= -30000s
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe TID: 5836Thread sleep count: 5021 > 30
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe TID: 5836Thread sleep count: 4757 > 30
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeThread delayed: delay time: 102666
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeThread delayed: delay time: 922337203685477
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.512303470.0000000006CE0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess information queried: ProcessInformation

                      Anti Debugging:

                      barindex
                      Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 0_2_02301718 CheckRemoteDebuggerPresent,
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeCode function: 4_2_012B8D68 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeMemory written: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeProcess created: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505018943.00000000018D0000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505018943.00000000018D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505018943.00000000018D0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505018943.00000000018D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.500732572.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.500732572.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT INQUIRY FROM PAKISTAN.exe PID: 5388, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT INQUIRY FROM PAKISTAN.exe PID: 5448, type: MEMORY
                      Source: Yara matchFile source: 0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT INQUIRY FROM PAKISTAN.exe PID: 5388, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.500732572.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.500732572.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT INQUIRY FROM PAKISTAN.exe PID: 5388, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT INQUIRY FROM PAKISTAN.exe PID: 5448, type: MEMORY
                      Source: Yara matchFile source: 0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.35d0eb0.3.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Disable or Modify Tools1OS Credential Dumping2System Information Discovery114Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information1Input Capture21Query Registry1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Credentials in Registry1Security Software Discovery321SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing13NTDSProcess Discovery2Distributed Component Object ModelInput Capture21Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsVirtualization/Sandbox Evasion141SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion141Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      PRODUCT INQUIRY FROM PAKISTAN.exe34%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      PRODUCT INQUIRY FROM PAKISTAN.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.2.PRODUCT INQUIRY FROM PAKISTAN.exe.10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      4.2.PRODUCT INQUIRY FROM PAKISTAN.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://JNlaBk.com0%Avira URL Cloudsafe
                      http://checkip.dyndns.org/0%VirustotalBrowse
                      http://checkip.dyndns.org/0%Avira URL Cloudsafe
                      https://EYpwltTomgBW7.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://smtp.globaloffs-site.com0%Avira URL Cloudsafe
                      http://servermanager.miixit.org/index_ru.html0%Avira URL Cloudsafe
                      http://servermanager.miixit.org/index_ru.htmlc0%Avira URL Cloudsafe
                      http://servermanager.miixit.org/report/reporter_index.php?name=0%Avira URL Cloudsafe
                      http://servermanager.miixit.org/10%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://servermanager.miixit.org/downloads/0%Avira URL Cloudsafe
                      http://servermanager.miixit.org/hits/hit_index.php?k=0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.199.224
                      truefalse
                        high
                        smtp.globaloffs-site.com
                        unknown
                        unknowntrue
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSPRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://JNlaBk.comPRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://checkip.dyndns.org/PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://EYpwltTomgBW7.comPRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.509013136.0000000003173000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://us2.smtp.mailhostbox.comPRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.509320661.0000000003196000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haPRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://smtp.globaloffs-site.comPRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.509320661.0000000003196000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=CJU3DBQXBUQPCPRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpfalse
                              high
                              http://servermanager.miixit.org/index_ru.htmlPRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://servermanager.miixit.org/index_ru.htmlcPRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://servermanager.miixit.org/report/reporter_index.php?name=PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://servermanager.miixit.org/1PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.260056773.0000000002970000.00000004.00000001.sdmpfalse
                                high
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipPRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmp, PRODUCT INQUIRY FROM PAKISTAN.exe, 00000004.00000002.500732572.0000000000402000.00000040.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssPRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmpfalse
                                  high
                                  https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=CJU3DBQXBUQPC5http://servermanaPRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpfalse
                                    high
                                    http://servermanager.miixit.org/downloads/PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://servermanager.miixit.org/hits/hit_index.php?k=PRODUCT INQUIRY FROM PAKISTAN.exe, 00000000.00000003.248868610.0000000002DFB000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    208.91.199.224
                                    us2.smtp.mailhostbox.comUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse

                                    General Information

                                    Joe Sandbox Version:32.0.0 Black Diamond
                                    Analysis ID:412582
                                    Start date:12.05.2021
                                    Start time:19:43:13
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 8m 48s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:PRODUCT INQUIRY FROM PAKISTAN.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Number of analysed new started processes analysed:29
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.evad.winEXE@3/2@4/1
                                    EGA Information:Failed
                                    HDC Information:
                                    • Successful, ratio: 1.4% (good quality ratio 0.7%)
                                    • Quality average: 30.2%
                                    • Quality standard deviation: 36.4%
                                    HCA Information:
                                    • Successful, ratio: 99%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found application associated with file extension: .exe
                                    Warnings:
                                    Show All
                                    • Excluded IPs from analysis (whitelisted): 92.122.145.220, 52.255.188.83, 13.88.21.125, 184.30.24.56, 20.82.209.183, 92.122.213.194, 92.122.213.247, 2.20.142.209, 2.20.143.16, 20.50.102.62, 52.155.217.156, 20.54.26.129
                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    19:44:14API Interceptor760x Sleep call for process: PRODUCT INQUIRY FROM PAKISTAN.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    208.91.199.224SecuriteInfo.com.Malware.AI.4228845530.13946.exeGet hashmaliciousBrowse
                                      PDF.9066721066.exeGet hashmaliciousBrowse
                                        Payment Advice Note from 10.05.2021 to 608760.exeGet hashmaliciousBrowse
                                          Quotation..exeGet hashmaliciousBrowse
                                            Quotation.exeGet hashmaliciousBrowse
                                              QUOTATION ORDER.exeGet hashmaliciousBrowse
                                                Request Sample products.exeGet hashmaliciousBrowse
                                                  Quotation RFQ8116300.exeGet hashmaliciousBrowse
                                                    New Enquiry 200567.exeGet hashmaliciousBrowse
                                                      7UKtv01ZdPSbdAD.exeGet hashmaliciousBrowse
                                                        Order Confirmation.exeGet hashmaliciousBrowse
                                                          Swift Copy.xlsxGet hashmaliciousBrowse
                                                            LM Approved Invoices 06052021.docGet hashmaliciousBrowse
                                                              ADVICE84857584489393.exeGet hashmaliciousBrowse
                                                                file.exeGet hashmaliciousBrowse
                                                                  1STyZQU31dWqcMq.exeGet hashmaliciousBrowse
                                                                    1g1NLI6i33.exeGet hashmaliciousBrowse
                                                                      PO.xlsxGet hashmaliciousBrowse
                                                                        Purchase Orde.pdf.exeGet hashmaliciousBrowse
                                                                          LM Approved Invoice-03-05-2021.docGet hashmaliciousBrowse

                                                                            Domains

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            us2.smtp.mailhostbox.comtLes2JdtRw.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.223
                                                                            SecuriteInfo.com.Malware.AI.4228845530.13946.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.224
                                                                            presupuesto.xlsxGet hashmaliciousBrowse
                                                                            • 208.91.199.225
                                                                            shipping docs and BL_pdf.exeGet hashmaliciousBrowse
                                                                            • 208.91.198.143
                                                                            PDF.9066721066.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.224
                                                                            Payment Advice Note from 10.05.2021 to 608760.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.224
                                                                            RFQ-20283H.exeGet hashmaliciousBrowse
                                                                            • 208.91.198.143
                                                                            BTC-2021.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.225
                                                                            Copia de pago.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.225
                                                                            NEW PI#001890576.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.223
                                                                            PO 4500379537.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.225
                                                                            B5Cg5YZIzp.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.223
                                                                            PO 2345566 hisob-faktura.exeGet hashmaliciousBrowse
                                                                            • 208.91.198.143
                                                                            Quotation..exeGet hashmaliciousBrowse
                                                                            • 208.91.199.223
                                                                            RFQ-Quotation..exeGet hashmaliciousBrowse
                                                                            • 208.91.198.143
                                                                            Quotation.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.224
                                                                            QUOTATION ORDER.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.224
                                                                            purchase order.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.223
                                                                            RFQ_SGCCUP_24 590 34 532 -11052021.exeGet hashmaliciousBrowse
                                                                            • 208.91.198.143
                                                                            Request Sample products.exeGet hashmaliciousBrowse
                                                                            • 208.91.198.143

                                                                            ASN

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            PUBLIC-DOMAIN-REGISTRYUStLes2JdtRw.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.223
                                                                            SecuriteInfo.com.Malware.AI.4228845530.13946.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.224
                                                                            Letter of Demand.docGet hashmaliciousBrowse
                                                                            • 103.21.59.173
                                                                            7b4NmGxyY2.exeGet hashmaliciousBrowse
                                                                            • 162.215.241.145
                                                                            catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                            • 199.79.62.12
                                                                            catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                            • 199.79.62.12
                                                                            INV74321.exeGet hashmaliciousBrowse
                                                                            • 119.18.54.126
                                                                            NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                            • 116.206.104.92
                                                                            #10052021.exeGet hashmaliciousBrowse
                                                                            • 116.206.104.66
                                                                            shipping docs and BL_pdf.exeGet hashmaliciousBrowse
                                                                            • 208.91.198.143
                                                                            PDF.9066721066.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.224
                                                                            Payment Advice Note from 10.05.2021 to 608760.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.224
                                                                            551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                            • 162.222.225.153
                                                                            551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                            • 162.222.225.153
                                                                            export of document 555091.xlsmGet hashmaliciousBrowse
                                                                            • 103.21.58.29
                                                                            RFQ-20283H.exeGet hashmaliciousBrowse
                                                                            • 208.91.198.143
                                                                            BTC-2021.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.225
                                                                            invoice 85046.xlsmGet hashmaliciousBrowse
                                                                            • 103.21.58.29
                                                                            copy of invoice 4347.xlsmGet hashmaliciousBrowse
                                                                            • 103.21.58.29
                                                                            Copia de pago.exeGet hashmaliciousBrowse
                                                                            • 208.91.199.225

                                                                            JA3 Fingerprints

                                                                            No context

                                                                            Dropped Files

                                                                            No context

                                                                            Created / dropped Files

                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PRODUCT INQUIRY FROM PAKISTAN.exe.log
                                                                            Process:C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1314
                                                                            Entropy (8bit):5.350128552078965
                                                                            Encrypted:false
                                                                            SSDEEP:24:ML9E4Ks2f84jE4Kx1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MxHKXfvjHKx1qHiYHKhQnoPtHoxHhAHR
                                                                            MD5:8198C64CE0786EABD4C792E7E6FC30E5
                                                                            SHA1:71E1676126F4616B18C751A0A775B2D64944A15A
                                                                            SHA-256:C58018934011086A883D1D56B21F6C1916B1CD83206ADD1865C9BDD29DADCBC4
                                                                            SHA-512:EE293C0F88A12AB10041F66DDFAE89BC11AB3B3AAD8604F1A418ABE43DF0980245C3B7F8FEB709AEE8E9474841A280E073EC063045EA39948E853AA6B4EC0FB0
                                                                            Malicious:true
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                            C:\Users\user\AppData\Roaming\aosh5sba.k5f\Chrome\Default\Cookies
                                                                            Process:C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe
                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                            Category:dropped
                                                                            Size (bytes):20480
                                                                            Entropy (8bit):0.6969296358976265
                                                                            Encrypted:false
                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBo2+tYeF+X:T5LLOpEO5J/Kn7U1uBo2UYeQ
                                                                            MD5:A9DBC7B8E523ABE3B02D77DBF2FCD645
                                                                            SHA1:DF5EE16ECF4B3B02E312F935AE81D4C5D2E91CA8
                                                                            SHA-256:39B4E45A062DEA6F541C18FA1A15C5C0DB43A59673A26E2EB5B8A4345EE767AE
                                                                            SHA-512:3CF87455263E395313E779D4F440D8405D86244E04B5F577BB9FA2F4A2069DE019D340F6B2F6EF420DEE3D3DEEFD4B58DA3FCA3BB802DE348E1A810D6379CC3B
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                            Static File Info

                                                                            General

                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Entropy (8bit):7.966739726233845
                                                                            TrID:
                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                            • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                            File name:PRODUCT INQUIRY FROM PAKISTAN.exe
                                                                            File size:852992
                                                                            MD5:6efee5c2282e20bafb495451512c5ca7
                                                                            SHA1:72d3a5bac34e50b19f4df7ae42f37a950e099e5c
                                                                            SHA256:860b99eb4a09674fe70d72bb997b2cf38bfc62eb2794a13d623048d5f5b422d2
                                                                            SHA512:939f453caaad2cce39923fbd8e087f0d68db727ef2c16dbbd18ab33d9b58d9d1ca45f75e513d45efaa1dada6c7c2d3fa6a94b35b57fa62db52cb31cca7eeb3f0
                                                                            SSDEEP:12288:pyO2UHJZ/6hAkXkyKLPPjAY5Ii/4mTX46632n05ZhYq/zYLmvk4FcXac0usx+zFt:NHJohAukyKLPLAxmSYqr5bZuyGSEV
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O..`..............P......>.......`...@... ....@.. ....................................@................................

                                                                            File Icon

                                                                            Icon Hash:f2d2e9fcc4ead362

                                                                            Static PE Info

                                                                            General

                                                                            Entrypoint:0x4d600a
                                                                            Entrypoint Section:
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                            Time Stamp:0x609B854F [Wed May 12 07:35:43 2021 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:v4.0.30319
                                                                            OS Version Major:4
                                                                            OS Version Minor:0
                                                                            File Version Major:4
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:4
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                            Entrypoint Preview

                                                                            Instruction
                                                                            jmp dword ptr [004D6000h]
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al

                                                                            Data Directories

                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc49140x57.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xd00000x34e8.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xd40000xc.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0xd60000x8
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0xc40000x48.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                            Sections

                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            tOdw-f50x20000xc04300xc0600False1.00031854085data7.99978655824IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                            .text0xc40000xbf480xc000False0.444864908854data5.99523807789IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                            .rsrc0xd00000x34e80x3600False0.361834490741data5.25644950333IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0xd40000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            0xd60000x100x200False0.044921875data0.142635768149IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ

                                                                            Resources

                                                                            NameRVASizeTypeLanguageCountry
                                                                            RT_ICON0xd01300x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                                            RT_GROUP_ICON0xd26d80x14data
                                                                            RT_VERSION0xd26ec0x394data
                                                                            RT_MANIFEST0xd2a800xa65XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                            Imports

                                                                            DLLImport
                                                                            mscoree.dll_CorExeMain

                                                                            Version Infos

                                                                            DescriptionData
                                                                            Translation0x0000 0x04b0
                                                                            LegalCopyrightCopyright 2013
                                                                            Assembly Version3.0.0.0
                                                                            InternalNameSecuritySafeCriticalAttribute.exe
                                                                            FileVersion3.0.0.0
                                                                            CompanyName
                                                                            LegalTrademarks
                                                                            Comments
                                                                            ProductNameServerManager_Core
                                                                            ProductVersion3.0.0.0
                                                                            FileDescriptionServerManager_Core
                                                                            OriginalFilenameSecuritySafeCriticalAttribute.exe

                                                                            Network Behavior

                                                                            Snort IDS Alerts

                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                            05/12/21-19:45:56.368072TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49745587192.168.2.7208.91.199.224
                                                                            05/12/21-19:45:59.211267TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49747587192.168.2.7208.91.199.224

                                                                            Network Port Distribution

                                                                            TCP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            May 12, 2021 19:45:54.595738888 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:54.761893988 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:54.766186953 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:55.346564054 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:55.352231979 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:55.516464949 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:55.516491890 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:55.518551111 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:55.686163902 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:55.692404032 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:55.858733892 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:55.860264063 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:56.025664091 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:56.026678085 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:56.197799921 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:56.198604107 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:56.363210917 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:56.368072033 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:56.368257046 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:56.368385077 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:56.368483067 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:56.532382011 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:56.532553911 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:56.588491917 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:56.735131025 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:57.486198902 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:57.651779890 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:57.651809931 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:57.651875019 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:57.657607079 CEST49745587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:57.821738958 CEST58749745208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:57.860732079 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:58.025146008 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:58.025234938 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:58.197154999 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:58.197532892 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:58.362965107 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:58.362986088 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:58.363831043 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:58.529488087 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:58.534030914 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:58.700325966 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:58.700753927 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:58.866141081 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:58.866465092 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.039623022 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:59.040100098 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.204902887 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:59.211168051 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.211266994 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.211455107 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.211469889 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.211596012 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.211663961 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.211725950 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.211798906 CEST49747587192.168.2.7208.91.199.224
                                                                            May 12, 2021 19:45:59.375585079 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:59.375674963 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:59.375775099 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:59.375838995 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:59.415575027 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:59.431745052 CEST58749747208.91.199.224192.168.2.7
                                                                            May 12, 2021 19:45:59.485426903 CEST49747587192.168.2.7208.91.199.224

                                                                            UDP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            May 12, 2021 19:43:59.224813938 CEST5659053192.168.2.78.8.8.8
                                                                            May 12, 2021 19:43:59.285340071 CEST53565908.8.8.8192.168.2.7
                                                                            May 12, 2021 19:43:59.564558983 CEST6050153192.168.2.78.8.8.8
                                                                            May 12, 2021 19:43:59.616162062 CEST53605018.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:00.457453966 CEST5377553192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:00.511548042 CEST53537758.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:01.631833076 CEST5183753192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:01.683595896 CEST53518378.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:02.895919085 CEST5541153192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:02.944668055 CEST53554118.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:05.173396111 CEST6366853192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:05.222266912 CEST53636688.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:06.644130945 CEST5464053192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:06.692852020 CEST53546408.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:08.096457958 CEST5873953192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:08.148211956 CEST53587398.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:10.672255039 CEST6033853192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:10.721375942 CEST53603388.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:13.107789040 CEST5871753192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:13.157049894 CEST53587178.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:14.273667097 CEST5976253192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:14.325664043 CEST53597628.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:15.160633087 CEST5432953192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:15.209743977 CEST53543298.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:16.304476023 CEST5805253192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:16.365219116 CEST53580528.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:17.525924921 CEST5400853192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:17.583611965 CEST53540088.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:18.953445911 CEST5945153192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:19.002532005 CEST53594518.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:19.919316053 CEST5291453192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:19.968133926 CEST53529148.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:20.332041979 CEST6456953192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:20.390768051 CEST53645698.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:21.694616079 CEST5281653192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:21.743330002 CEST53528168.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:22.995572090 CEST5078153192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:23.044259071 CEST53507818.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:25.013695002 CEST5423053192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:25.074450970 CEST53542308.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:26.464652061 CEST5491153192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:26.513268948 CEST53549118.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:34.585084915 CEST4995853192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:34.650090933 CEST53499588.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:45.167170048 CEST5086053192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:45.224750042 CEST53508608.8.8.8192.168.2.7
                                                                            May 12, 2021 19:44:53.968266010 CEST5045253192.168.2.78.8.8.8
                                                                            May 12, 2021 19:44:54.034739017 CEST53504528.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:14.893815041 CEST5973053192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:14.969223022 CEST53597308.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:19.726541996 CEST5931053192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:19.790828943 CEST53593108.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:36.072041035 CEST5191953192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:36.267502069 CEST53519198.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:36.831161976 CEST6429653192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:36.892123938 CEST53642968.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:37.475807905 CEST5668053192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:37.581991911 CEST53566808.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:37.726138115 CEST5882053192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:37.788824081 CEST53588208.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:38.029793978 CEST6098353192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:38.089878082 CEST53609838.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:38.643950939 CEST4924753192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:38.706350088 CEST53492478.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:39.245731115 CEST5228653192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:39.305742979 CEST53522868.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:39.816066980 CEST5606453192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:39.873152018 CEST53560648.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:40.806899071 CEST6374453192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:40.860469103 CEST53637448.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:41.667094946 CEST6145753192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:41.728502035 CEST53614578.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:42.235435009 CEST5836753192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:42.389705896 CEST53583678.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:53.653337002 CEST6059953192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:53.710711002 CEST53605998.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:54.308971882 CEST5957153192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:54.498368979 CEST53595718.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:54.513879061 CEST5268953192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:54.575346947 CEST53526898.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:55.724800110 CEST5029053192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:55.799751043 CEST53502908.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:57.703577995 CEST6042753192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:57.763330936 CEST53604278.8.8.8192.168.2.7
                                                                            May 12, 2021 19:45:57.801608086 CEST5620953192.168.2.78.8.8.8
                                                                            May 12, 2021 19:45:57.858694077 CEST53562098.8.8.8192.168.2.7

                                                                            DNS Queries

                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                            May 12, 2021 19:45:54.308971882 CEST192.168.2.78.8.8.80xd480Standard query (0)smtp.globaloffs-site.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:54.513879061 CEST192.168.2.78.8.8.80x8a60Standard query (0)smtp.globaloffs-site.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.703577995 CEST192.168.2.78.8.8.80x1d54Standard query (0)smtp.globaloffs-site.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.801608086 CEST192.168.2.78.8.8.80x9e07Standard query (0)smtp.globaloffs-site.comA (IP address)IN (0x0001)

                                                                            DNS Answers

                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                            May 12, 2021 19:45:54.498368979 CEST8.8.8.8192.168.2.70xd480No error (0)smtp.globaloffs-site.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 19:45:54.498368979 CEST8.8.8.8192.168.2.70xd480No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:54.498368979 CEST8.8.8.8192.168.2.70xd480No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:54.498368979 CEST8.8.8.8192.168.2.70xd480No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:54.498368979 CEST8.8.8.8192.168.2.70xd480No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:54.575346947 CEST8.8.8.8192.168.2.70x8a60No error (0)smtp.globaloffs-site.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 19:45:54.575346947 CEST8.8.8.8192.168.2.70x8a60No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:54.575346947 CEST8.8.8.8192.168.2.70x8a60No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:54.575346947 CEST8.8.8.8192.168.2.70x8a60No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:54.575346947 CEST8.8.8.8192.168.2.70x8a60No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.763330936 CEST8.8.8.8192.168.2.70x1d54No error (0)smtp.globaloffs-site.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 19:45:57.763330936 CEST8.8.8.8192.168.2.70x1d54No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.763330936 CEST8.8.8.8192.168.2.70x1d54No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.763330936 CEST8.8.8.8192.168.2.70x1d54No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.763330936 CEST8.8.8.8192.168.2.70x1d54No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.858694077 CEST8.8.8.8192.168.2.70x9e07No error (0)smtp.globaloffs-site.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 19:45:57.858694077 CEST8.8.8.8192.168.2.70x9e07No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.858694077 CEST8.8.8.8192.168.2.70x9e07No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.858694077 CEST8.8.8.8192.168.2.70x9e07No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                            May 12, 2021 19:45:57.858694077 CEST8.8.8.8192.168.2.70x9e07No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)

                                                                            SMTP Packets

                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                            May 12, 2021 19:45:55.346564054 CEST58749745208.91.199.224192.168.2.7220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                            May 12, 2021 19:45:55.352231979 CEST49745587192.168.2.7208.91.199.224EHLO 347688
                                                                            May 12, 2021 19:45:55.516491890 CEST58749745208.91.199.224192.168.2.7250-us2.outbound.mailhostbox.com
                                                                            250-PIPELINING
                                                                            250-SIZE 41648128
                                                                            250-VRFY
                                                                            250-ETRN
                                                                            250-STARTTLS
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-AUTH=PLAIN LOGIN
                                                                            250-ENHANCEDSTATUSCODES
                                                                            250-8BITMIME
                                                                            250 DSN
                                                                            May 12, 2021 19:45:55.518551111 CEST49745587192.168.2.7208.91.199.224AUTH login c3RhZmZzQGdsb2JhbG9mZnMtc2l0ZS5jb20=
                                                                            May 12, 2021 19:45:55.686163902 CEST58749745208.91.199.224192.168.2.7334 UGFzc3dvcmQ6
                                                                            May 12, 2021 19:45:55.858733892 CEST58749745208.91.199.224192.168.2.7235 2.7.0 Authentication successful
                                                                            May 12, 2021 19:45:55.860264063 CEST49745587192.168.2.7208.91.199.224MAIL FROM:<staffs@globaloffs-site.com>
                                                                            May 12, 2021 19:45:56.025664091 CEST58749745208.91.199.224192.168.2.7250 2.1.0 Ok
                                                                            May 12, 2021 19:45:56.026678085 CEST49745587192.168.2.7208.91.199.224RCPT TO:<staffs@globaloffs-site.com>
                                                                            May 12, 2021 19:45:56.197799921 CEST58749745208.91.199.224192.168.2.7250 2.1.5 Ok
                                                                            May 12, 2021 19:45:56.198604107 CEST49745587192.168.2.7208.91.199.224DATA
                                                                            May 12, 2021 19:45:56.363210917 CEST58749745208.91.199.224192.168.2.7354 End data with <CR><LF>.<CR><LF>
                                                                            May 12, 2021 19:45:56.368483067 CEST49745587192.168.2.7208.91.199.224.
                                                                            May 12, 2021 19:45:56.588491917 CEST58749745208.91.199.224192.168.2.7250 2.0.0 Ok: queued as 203341C1AF1
                                                                            May 12, 2021 19:45:57.486198902 CEST49745587192.168.2.7208.91.199.224QUIT
                                                                            May 12, 2021 19:45:57.651779890 CEST58749745208.91.199.224192.168.2.7221 2.0.0 Bye
                                                                            May 12, 2021 19:45:58.197154999 CEST58749747208.91.199.224192.168.2.7220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                            May 12, 2021 19:45:58.197532892 CEST49747587192.168.2.7208.91.199.224EHLO 347688
                                                                            May 12, 2021 19:45:58.362986088 CEST58749747208.91.199.224192.168.2.7250-us2.outbound.mailhostbox.com
                                                                            250-PIPELINING
                                                                            250-SIZE 41648128
                                                                            250-VRFY
                                                                            250-ETRN
                                                                            250-STARTTLS
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-AUTH=PLAIN LOGIN
                                                                            250-ENHANCEDSTATUSCODES
                                                                            250-8BITMIME
                                                                            250 DSN
                                                                            May 12, 2021 19:45:58.363831043 CEST49747587192.168.2.7208.91.199.224AUTH login c3RhZmZzQGdsb2JhbG9mZnMtc2l0ZS5jb20=
                                                                            May 12, 2021 19:45:58.529488087 CEST58749747208.91.199.224192.168.2.7334 UGFzc3dvcmQ6
                                                                            May 12, 2021 19:45:58.700325966 CEST58749747208.91.199.224192.168.2.7235 2.7.0 Authentication successful
                                                                            May 12, 2021 19:45:58.700753927 CEST49747587192.168.2.7208.91.199.224MAIL FROM:<staffs@globaloffs-site.com>
                                                                            May 12, 2021 19:45:58.866141081 CEST58749747208.91.199.224192.168.2.7250 2.1.0 Ok
                                                                            May 12, 2021 19:45:58.866465092 CEST49747587192.168.2.7208.91.199.224RCPT TO:<staffs@globaloffs-site.com>
                                                                            May 12, 2021 19:45:59.039623022 CEST58749747208.91.199.224192.168.2.7250 2.1.5 Ok
                                                                            May 12, 2021 19:45:59.040100098 CEST49747587192.168.2.7208.91.199.224DATA
                                                                            May 12, 2021 19:45:59.204902887 CEST58749747208.91.199.224192.168.2.7354 End data with <CR><LF>.<CR><LF>
                                                                            May 12, 2021 19:45:59.211798906 CEST49747587192.168.2.7208.91.199.224.
                                                                            May 12, 2021 19:45:59.431745052 CEST58749747208.91.199.224192.168.2.7250 2.0.0 Ok: queued as EDB881C2A04

                                                                            Code Manipulations

                                                                            Statistics

                                                                            Behavior

                                                                            Click to jump to process

                                                                            System Behavior

                                                                            General

                                                                            Start time:19:44:05
                                                                            Start date:12/05/2021
                                                                            Path:C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:'C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe'
                                                                            Imagebase:0x10000
                                                                            File size:852992 bytes
                                                                            MD5 hash:6EFEE5C2282E20BAFB495451512C5CA7
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.258281166.00000000024B3000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.260813801.00000000034B5000.00000004.00000001.sdmp, Author: Joe Security
                                                                            Reputation:low

                                                                            General

                                                                            Start time:19:44:15
                                                                            Start date:12/05/2021
                                                                            Path:C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Users\user\Desktop\PRODUCT INQUIRY FROM PAKISTAN.exe
                                                                            Imagebase:0xb20000
                                                                            File size:852992 bytes
                                                                            MD5 hash:6EFEE5C2282E20BAFB495451512C5CA7
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.505405709.0000000002EC1000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.500732572.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.500732572.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                            Reputation:low

                                                                            Disassembly

                                                                            Code Analysis

                                                                            Reset < >