Loading ...

Play interactive tourEdit tour

Analysis Report PRODUCT RANGE # 363688.exe

Overview

General Information

Sample Name:PRODUCT RANGE # 363688.exe
Analysis ID:412789
MD5:ae217283accb5243c9eac64b4d6499da
SHA1:9ce75c3fc7cb467a12cb0eb33d4db39b09b76e39
SHA256:5c1f080fef21aead48710426ee2f010fedd606a33deadf5c51dc18a2149cac33
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • PRODUCT RANGE # 363688.exe (PID: 1564 cmdline: 'C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe' MD5: AE217283ACCB5243C9EAC64B4D6499DA)
    • schtasks.exe (PID: 5364 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\IhyLRJs' /XML 'C:\Users\user\AppData\Local\Temp\tmpD303.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 3088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • PRODUCT RANGE # 363688.exe (PID: 4760 cmdline: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe MD5: AE217283ACCB5243C9EAC64B4D6499DA)
    • PRODUCT RANGE # 363688.exe (PID: 6116 cmdline: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe MD5: AE217283ACCB5243C9EAC64B4D6499DA)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "aseel.albiaty@rvwtechno.comlDRsz!u1us2.smtp.mailhostbox.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.211190142.00000000038F9000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.211190142.00000000038F9000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            Click to see the 8 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    5.2.PRODUCT RANGE # 363688.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 2 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "aseel.albiaty@rvwtechno.comlDRsz!u1us2.smtp.mailhostbox.com"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\IhyLRJs.exeReversingLabs: Detection: 31%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: PRODUCT RANGE # 363688.exeVirustotal: Detection: 18%Perma Link
                      Source: PRODUCT RANGE # 363688.exeReversingLabs: Detection: 31%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\IhyLRJs.exeJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: PRODUCT RANGE # 363688.exeJoe Sandbox ML: detected
                      Source: 5.2.PRODUCT RANGE # 363688.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: PRODUCT RANGE # 363688.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: PRODUCT RANGE # 363688.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49747 -> 208.91.199.224:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49748 -> 208.91.199.225:587
                      Source: global trafficTCP traffic: 192.168.2.3:49747 -> 208.91.199.224:587
                      Source: global trafficTCP traffic: 192.168.2.3:49748 -> 208.91.199.225:587
                      Source: Joe Sandbox ViewIP Address: 208.91.199.225 208.91.199.225
                      Source: Joe Sandbox ViewIP Address: 208.91.199.224 208.91.199.224
                      Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
                      Source: global trafficTCP traffic: 192.168.2.3:49747 -> 208.91.199.224:587
                      Source: global trafficTCP traffic: 192.168.2.3:49748 -> 208.91.199.225:587
                      Source: unknownDNS traffic detected: queries for: us2.smtp.mailhostbox.com
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.472730285.00000000034D8000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpString found in binary or memory: http://wQPGdS.com
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%H
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmp, PRODUCT RANGE # 363688.exe, 00000005.00000003.421329124.0000000001454000.00000004.00000001.sdmp, PRODUCT RANGE # 363688.exe, 00000005.00000002.472779536.00000000034E6000.00000004.00000001.sdmpString found in binary or memory: https://ebGG0GqWTIe5USzGG5.net
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.211414964.0000000003A67000.00000004.00000001.sdmp, PRODUCT RANGE # 363688.exe, 00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 5.2.PRODUCT RANGE # 363688.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b3A4239B4u002dDDBEu002d48D7u002d91D9u002d0CEC4E5279BAu007d/C7FD085Cu002d9C50u002d467Bu002d99D7u002d4CDD1975C770.csLarge array initialization: .cctor: array initializer size 12034
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00BAC508
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00BA99D8
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC5B48
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC5D02
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC7510
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC4D28
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC4678
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC8E00
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC0040
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC2001
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC0011
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC3A20
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC0351
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC0360
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC5B39
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC0403
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC5D54
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC4D18
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC4667
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC7616
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC5788
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 0_2_00CC5778
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_01438108
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0143D328
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0143DE38
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0143BAC8
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_01430CC0
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_01432FA8
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_016B48E0
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_016B55B3
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_016B3E1C
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_016B47EF
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_016B4813
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_016B4890
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_016B55D0
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0170F108
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_017068F8
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_01705B98
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0172D96D
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_017299F4
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_017257F8
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0172D8AD
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_01720286
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_01727160
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0172F3FF
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0172F053
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_01727210
                      Source: PRODUCT RANGE # 363688.exeBinary or memory string: OriginalFilename vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.213283971.000000000BAB0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.213283971.000000000BAB0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000000.197182444.00000000002A2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSizedReference.exeP vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll( vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamencTtYjWGTqUzfocYuUOOQzyjmolRNMGkwCU.exe4 vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.212652375.0000000005950000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.212926363.000000000B9B0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exeBinary or memory string: OriginalFilename vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000004.00000002.206929920.0000000000152000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSizedReference.exeP vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exeBinary or memory string: OriginalFilename vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.475755268.0000000006760000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.469751251.00000000016D0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamencTtYjWGTqUzfocYuUOOQzyjmolRNMGkwCU.exe4 vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000000.207624426.0000000000E92000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSizedReference.exeP vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.466719814.00000000012F8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exeBinary or memory string: OriginalFilenameSizedReference.exeP vs PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: PRODUCT RANGE # 363688.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: IhyLRJs.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 5.2.PRODUCT RANGE # 363688.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.2.PRODUCT RANGE # 363688.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/5@2/2
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile created: C:\Users\user\AppData\Roaming\IhyLRJs.exeJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeMutant created: \Sessions\1\BaseNamedObjects\nwSPKEeHwaiSDzFrUCUuogB
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3088:120:WilError_01
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile created: C:\Users\user\AppData\Local\Temp\tmpD303.tmpJump to behavior
                      Source: PRODUCT RANGE # 363688.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                      Source: PRODUCT RANGE # 363688.exeVirustotal: Detection: 18%
                      Source: PRODUCT RANGE # 363688.exeReversingLabs: Detection: 31%
                      Source: PRODUCT RANGE # 363688.exeString found in binary or memory: ^(Male|Female)$-Add Student Details :-
                      Source: PRODUCT RANGE # 363688.exeString found in binary or memory: Teacher Name-Add Teacher Details :-
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile read: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe 'C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe'
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\IhyLRJs' /XML 'C:\Users\user\AppData\Local\Temp\tmpD303.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\IhyLRJs' /XML 'C:\Users\user\AppData\Local\Temp\tmpD303.tmp'
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: PRODUCT RANGE # 363688.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: PRODUCT RANGE # 363688.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_016BD491 push esp; iretd
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0170B5DF push edi; retn 0000h
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0170D5A3 push cs; iretd
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0170D650 pushad ; iretd
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0170D6E0 pushad ; iretd
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0170D6E8 pushad ; iretd
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0170D6D0 pushad ; iretd
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_0170D6D8 pushad ; iretd
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_01724782 push 8BFFFFFFh; retf
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.61432599861
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.61432599861
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile created: C:\Users\user\AppData\Roaming\IhyLRJs.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\IhyLRJs' /XML 'C:\Users\user\AppData\Local\Temp\tmpD303.tmp'
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT RANGE # 363688.exe PID: 1564, type: MEMORY
                      Source: Yara matchFile source: 0.2.PRODUCT RANGE # 363688.exe.2918f34.1.raw.unpack, type: UNPACKEDPE
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWindow / User API: threadDelayed 2140
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWindow / User API: threadDelayed 7681
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe TID: 6076Thread sleep time: -100855s >= -30000s
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe TID: 6120Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe TID: 5440Thread sleep time: -8301034833169293s >= -30000s
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe TID: 6056Thread sleep count: 2140 > 30
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe TID: 6056Thread sleep count: 7681 > 30
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe TID: 5440Thread sleep count: 44 > 30
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeThread delayed: delay time: 100855
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeThread delayed: delay time: 922337203685477
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: PRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeCode function: 5_2_01438BE0 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeMemory written: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\IhyLRJs' /XML 'C:\Users\user\AppData\Local\Temp\tmpD303.tmp'
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeProcess created: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.469941869.0000000001C60000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.469941869.0000000001C60000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.469941869.0000000001C60000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: PRODUCT RANGE # 363688.exe, 00000005.00000002.469941869.0000000001C60000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.211190142.00000000038F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.211414964.0000000003A67000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PRODUCT RANGE # 363688.exe.400000.0.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.211190142.00000000038F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.211414964.0000000003A67000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT RANGE # 363688.exe PID: 6116, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT RANGE # 363688.exe PID: 1564, type: MEMORY
                      Source: Yara matchFile source: 0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PRODUCT RANGE # 363688.exe.400000.0.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\PRODUCT RANGE # 363688.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT RANGE # 363688.exe PID: 6116, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.211190142.00000000038F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.211414964.0000000003A67000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PRODUCT RANGE # 363688.exe.400000.0.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.211190142.00000000038F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.211414964.0000000003A67000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT RANGE # 363688.exe PID: 6116, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PRODUCT RANGE # 363688.exe PID: 1564, type: MEMORY
                      Source: Yara matchFile source: 0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PRODUCT RANGE # 363688.exe.3a10c18.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PRODUCT RANGE # 363688.exe.400000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection112Disable or Modify Tools1OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsScheduled Task/Job1Deobfuscate/Decode Files or Information1Input Capture11System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScheduled Task/Job1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Credentials in Registry1Query Registry1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing3NTDSSecurity Software Discovery321Distributed Component Object ModelInput Capture11Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsProcess Discovery2SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion141Cached Domain CredentialsVirtualization/Sandbox Evasion141VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      PRODUCT RANGE # 363688.exe19%VirustotalBrowse
                      PRODUCT RANGE # 363688.exe32%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      PRODUCT RANGE # 363688.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\IhyLRJs.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\IhyLRJs.exe32%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      5.2.PRODUCT RANGE # 363688.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://api.ipify.org%H0%Avira URL Cloudsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://ebGG0GqWTIe5USzGG5.net0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://wQPGdS.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.199.224
                      truefalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        https://api.ipify.org%HPRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://127.0.0.1:HTTP/1.1PRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://api.ipify.org%GETMozilla/5.0PRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        low
                        http://DynDns.comDynDNSPRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://ebGG0GqWTIe5USzGG5.netPRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmp, PRODUCT RANGE # 363688.exe, 00000005.00000003.421329124.0000000001454000.00000004.00000001.sdmp, PRODUCT RANGE # 363688.exe, 00000005.00000002.472779536.00000000034E6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://us2.smtp.mailhostbox.comPRODUCT RANGE # 363688.exe, 00000005.00000002.472730285.00000000034D8000.00000004.00000001.sdmpfalse
                          high
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haPRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipPRODUCT RANGE # 363688.exe, 00000000.00000002.211414964.0000000003A67000.00000004.00000001.sdmp, PRODUCT RANGE # 363688.exe, 00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssPRODUCT RANGE # 363688.exe, 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmpfalse
                              high
                              http://wQPGdS.comPRODUCT RANGE # 363688.exe, 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              208.91.199.225
                              unknownUnited States
                              394695PUBLIC-DOMAIN-REGISTRYUStrue
                              208.91.199.224
                              us2.smtp.mailhostbox.comUnited States
                              394695PUBLIC-DOMAIN-REGISTRYUSfalse

                              General Information

                              Joe Sandbox Version:32.0.0 Black Diamond
                              Analysis ID:412789
                              Start date:12.05.2021
                              Start time:23:27:15
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 9m 2s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:PRODUCT RANGE # 363688.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:29
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@8/5@2/2
                              EGA Information:Failed
                              HDC Information:
                              • Successful, ratio: 0.1% (good quality ratio 0%)
                              • Quality average: 38.8%
                              • Quality standard deviation: 19.3%
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 184.30.21.144, 104.42.151.234, 52.147.198.201, 52.255.188.83, 20.50.102.62, 184.30.24.56, 92.122.213.247, 92.122.213.194, 2.20.143.16, 2.20.142.209, 52.155.217.156, 20.54.26.129, 20.82.210.154
                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              23:28:03API Interceptor742x Sleep call for process: PRODUCT RANGE # 363688.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              208.91.199.225BTC-2021.exeGet hashmaliciousBrowse
                                Copia de pago.exeGet hashmaliciousBrowse
                                  PO 4500379537.exeGet hashmaliciousBrowse
                                    purchase order.exeGet hashmaliciousBrowse
                                      Request Sample products.exeGet hashmaliciousBrowse
                                        7UKtv01ZdPSbdAD.exeGet hashmaliciousBrowse
                                          Product Range.exeGet hashmaliciousBrowse
                                            DPRnfrJfPB.exeGet hashmaliciousBrowse
                                              pCt29lTpXMToITU.exeGet hashmaliciousBrowse
                                                WKbK69J02Q3ww6w.exeGet hashmaliciousBrowse
                                                  Product Sample.xlsxGet hashmaliciousBrowse
                                                    quotation pdf.exeGet hashmaliciousBrowse
                                                      RFQ.docGet hashmaliciousBrowse
                                                        e74f05be_by_Libranalysis.exeGet hashmaliciousBrowse
                                                          PI#001890576.exeGet hashmaliciousBrowse
                                                            1c94f53e_by_Libranalysis.exeGet hashmaliciousBrowse
                                                              Purchase Order89.exeGet hashmaliciousBrowse
                                                                0cSUvcDNmN.exeGet hashmaliciousBrowse
                                                                  Payment Advice - Advice Ref[GLV427762900.exeGet hashmaliciousBrowse
                                                                    9644a199_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                      208.91.199.224PRODUCT INQUIRY FROM PAKISTAN.exeGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Malware.AI.4228845530.13946.exeGet hashmaliciousBrowse
                                                                          PDF.9066721066.exeGet hashmaliciousBrowse
                                                                            Payment Advice Note from 10.05.2021 to 608760.exeGet hashmaliciousBrowse
                                                                              Quotation..exeGet hashmaliciousBrowse
                                                                                Quotation.exeGet hashmaliciousBrowse
                                                                                  QUOTATION ORDER.exeGet hashmaliciousBrowse
                                                                                    Request Sample products.exeGet hashmaliciousBrowse
                                                                                      Quotation RFQ8116300.exeGet hashmaliciousBrowse
                                                                                        New Enquiry 200567.exeGet hashmaliciousBrowse
                                                                                          7UKtv01ZdPSbdAD.exeGet hashmaliciousBrowse
                                                                                            Order Confirmation.exeGet hashmaliciousBrowse
                                                                                              Swift Copy.xlsxGet hashmaliciousBrowse
                                                                                                LM Approved Invoices 06052021.docGet hashmaliciousBrowse
                                                                                                  ADVICE84857584489393.exeGet hashmaliciousBrowse
                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                      1STyZQU31dWqcMq.exeGet hashmaliciousBrowse
                                                                                                        1g1NLI6i33.exeGet hashmaliciousBrowse
                                                                                                          PO.xlsxGet hashmaliciousBrowse
                                                                                                            Purchase Orde.pdf.exeGet hashmaliciousBrowse

                                                                                                              Domains

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              us2.smtp.mailhostbox.comPRODUCT INQUIRY FROM PAKISTAN.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              tLes2JdtRw.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              SecuriteInfo.com.Malware.AI.4228845530.13946.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              presupuesto.xlsxGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              shipping docs and BL_pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              PDF.9066721066.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Payment Advice Note from 10.05.2021 to 608760.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              RFQ-20283H.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              BTC-2021.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              Copia de pago.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              NEW PI#001890576.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              PO 4500379537.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              B5Cg5YZIzp.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              PO 2345566 hisob-faktura.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              Quotation..exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              RFQ-Quotation..exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              Quotation.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              QUOTATION ORDER.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              purchase order.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              RFQ_SGCCUP_24 590 34 532 -11052021.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143

                                                                                                              ASN

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              PUBLIC-DOMAIN-REGISTRYUS#Ud83d#Udce0Lori's Fax VM-002.htmlGet hashmaliciousBrowse
                                                                                                              • 199.79.62.225
                                                                                                              PRODUCT INQUIRY FROM PAKISTAN.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              tLes2JdtRw.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              SecuriteInfo.com.Malware.AI.4228845530.13946.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Letter of Demand.docGet hashmaliciousBrowse
                                                                                                              • 103.21.59.173
                                                                                                              7b4NmGxyY2.exeGet hashmaliciousBrowse
                                                                                                              • 162.215.241.145
                                                                                                              catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                              • 199.79.62.12
                                                                                                              catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                              • 199.79.62.12
                                                                                                              INV74321.exeGet hashmaliciousBrowse
                                                                                                              • 119.18.54.126
                                                                                                              NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 116.206.104.92
                                                                                                              #10052021.exeGet hashmaliciousBrowse
                                                                                                              • 116.206.104.66
                                                                                                              shipping docs and BL_pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              PDF.9066721066.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Payment Advice Note from 10.05.2021 to 608760.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                              • 162.222.225.153
                                                                                                              551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                              • 162.222.225.153
                                                                                                              export of document 555091.xlsmGet hashmaliciousBrowse
                                                                                                              • 103.21.58.29
                                                                                                              RFQ-20283H.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              BTC-2021.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              invoice 85046.xlsmGet hashmaliciousBrowse
                                                                                                              • 103.21.58.29
                                                                                                              PUBLIC-DOMAIN-REGISTRYUS#Ud83d#Udce0Lori's Fax VM-002.htmlGet hashmaliciousBrowse
                                                                                                              • 199.79.62.225
                                                                                                              PRODUCT INQUIRY FROM PAKISTAN.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              tLes2JdtRw.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              SecuriteInfo.com.Malware.AI.4228845530.13946.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Letter of Demand.docGet hashmaliciousBrowse
                                                                                                              • 103.21.59.173
                                                                                                              7b4NmGxyY2.exeGet hashmaliciousBrowse
                                                                                                              • 162.215.241.145
                                                                                                              catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                              • 199.79.62.12
                                                                                                              catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                              • 199.79.62.12
                                                                                                              INV74321.exeGet hashmaliciousBrowse
                                                                                                              • 119.18.54.126
                                                                                                              NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 116.206.104.92
                                                                                                              #10052021.exeGet hashmaliciousBrowse
                                                                                                              • 116.206.104.66
                                                                                                              shipping docs and BL_pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              PDF.9066721066.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Payment Advice Note from 10.05.2021 to 608760.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                              • 162.222.225.153
                                                                                                              551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                              • 162.222.225.153
                                                                                                              export of document 555091.xlsmGet hashmaliciousBrowse
                                                                                                              • 103.21.58.29
                                                                                                              RFQ-20283H.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              BTC-2021.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              invoice 85046.xlsmGet hashmaliciousBrowse
                                                                                                              • 103.21.58.29

                                                                                                              JA3 Fingerprints

                                                                                                              No context

                                                                                                              Dropped Files

                                                                                                              No context

                                                                                                              Created / dropped Files

                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PRODUCT RANGE # 363688.exe.log
                                                                                                              Process:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:modified
                                                                                                              Size (bytes):1314
                                                                                                              Entropy (8bit):5.350128552078965
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                                              MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                                              SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                                              SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                                              SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                                              Malicious:true
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                              C:\Users\user\AppData\Local\Temp\tmpD303.tmp
                                                                                                              Process:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1640
                                                                                                              Entropy (8bit):5.187455274607272
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBEtn:cbh47TlNQ//rydbz9I3YODOLNdq38
                                                                                                              MD5:36B26B47D2B3DB418263457F6FC66E35
                                                                                                              SHA1:8B64672B151E2A019DE5DA6F25456E2FC199EB43
                                                                                                              SHA-256:D700BF45FDC0DCC09C8892DA09A57448EBBA08D35F530E4A0F8F9A47ECE60050
                                                                                                              SHA-512:9A935A95B931E94A11BDD7EE0E6501E249B70F72869A335336B2A1FC5C111156DD610094F3119B9F04AC723F483382D0A97F60E9E3F53DFA910086CED37AB157
                                                                                                              Malicious:true
                                                                                                              Reputation:low
                                                                                                              Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                                              C:\Users\user\AppData\Roaming\IhyLRJs.exe
                                                                                                              Process:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):691200
                                                                                                              Entropy (8bit):7.6028318277445095
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:TufsR/jlyP4QpnsGx5qoVsMCeAw/akMv75+R8vSJQ9nsRDyqGcI:TkP1sGxcoVeeXkHvnuFo
                                                                                                              MD5:AE217283ACCB5243C9EAC64B4D6499DA
                                                                                                              SHA1:9CE75C3FC7CB467A12CB0EB33D4DB39B09B76E39
                                                                                                              SHA-256:5C1F080FEF21AEAD48710426EE2F010FEDD606A33DEADF5C51DC18A2149CAC33
                                                                                                              SHA-512:78CF584A93CBCA664A30D7933DF2CCC150D040E95351BE0FDE5AD568C84ADD176081EE2EA49F8A31B7C145098440224272DF64E1A11BC37D227FBCB2D2C36B40
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              • Antivirus: ReversingLabs, Detection: 32%
                                                                                                              Reputation:low
                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P..`..............P..x.............. ........@.. ....................................@.....................................O.......@............................................................................ ............... ..H............text....v... ...x.................. ..`.rsrc...@............z..............@..@.reloc..............................@..B.......................H...........h...........`...@............................................0............( ...(!.........(.....o"....*.....................(#......($......(%......(&......('....*N..(....oS...((....*&..()....*.s*........s+........s,........s-........s.........*....0...........~....o/....+..*.0...........~....o0....+..*.0...........~....o1....+..*.0...........~....o2....+..*.0...........~....o3....+..*.0..<........~.....(4.....,!r...p.....(5...o6...s7............~.....+..*.0......
                                                                                                              C:\Users\user\AppData\Roaming\IhyLRJs.exe:Zone.Identifier
                                                                                                              Process:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):26
                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                              Malicious:true
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview: [ZoneTransfer]....ZoneId=0
                                                                                                              C:\Users\user\AppData\Roaming\f1k3kfi1.q45\Chrome\Default\Cookies
                                                                                                              Process:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                              Category:dropped
                                                                                                              Size (bytes):20480
                                                                                                              Entropy (8bit):0.6970840431455908
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                              MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                              SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                              SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                              SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                              Malicious:false
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                              Static File Info

                                                                                                              General

                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Entropy (8bit):7.6028318277445095
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                              • Windows Screen Saver (13104/52) 0.07%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                              File name:PRODUCT RANGE # 363688.exe
                                                                                                              File size:691200
                                                                                                              MD5:ae217283accb5243c9eac64b4d6499da
                                                                                                              SHA1:9ce75c3fc7cb467a12cb0eb33d4db39b09b76e39
                                                                                                              SHA256:5c1f080fef21aead48710426ee2f010fedd606a33deadf5c51dc18a2149cac33
                                                                                                              SHA512:78cf584a93cbca664a30d7933df2ccc150d040e95351be0fde5ad568c84add176081ee2ea49f8a31b7c145098440224272df64e1a11bc37d227fbcb2d2c36b40
                                                                                                              SSDEEP:12288:TufsR/jlyP4QpnsGx5qoVsMCeAw/akMv75+R8vSJQ9nsRDyqGcI:TkP1sGxcoVeeXkHvnuFo
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P..`..............P..x............... ........@.. ....................................@................................

                                                                                                              File Icon

                                                                                                              Icon Hash:00828e8e8686b000

                                                                                                              Static PE Info

                                                                                                              General

                                                                                                              Entrypoint:0x4a96f2
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                              Time Stamp:0x609C0450 [Wed May 12 16:37:36 2021 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:v4.0.30319
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                              Entrypoint Preview

                                                                                                              Instruction
                                                                                                              jmp dword ptr [00402000h]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al

                                                                                                              Data Directories

                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xa96a00x4f.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xaa0000xe40.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xac0000xc.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                              Sections

                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x20000xa76f80xa7800False0.796280317164data7.61432599861IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0xaa0000xe400x1000False0.337646484375data4.65957987193IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0xac0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                              Resources

                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                              RT_VERSION0xaa0900x36cdata
                                                                                                              RT_MANIFEST0xaa40c0xa2eXML 1.0 document, UTF-8 Unicode (with BOM) text

                                                                                                              Imports

                                                                                                              DLLImport
                                                                                                              mscoree.dll_CorExeMain

                                                                                                              Version Infos

                                                                                                              DescriptionData
                                                                                                              Translation0x0000 0x04b0
                                                                                                              LegalCopyrightCopyright 2020
                                                                                                              Assembly Version1.0.0.0
                                                                                                              InternalNameSizedReference.exe
                                                                                                              FileVersion1.0.0.0
                                                                                                              CompanyName
                                                                                                              LegalTrademarks
                                                                                                              Comments
                                                                                                              ProductNameLibraryManagementSystem
                                                                                                              ProductVersion1.0.0.0
                                                                                                              FileDescriptionLibraryManagementSystem
                                                                                                              OriginalFilenameSizedReference.exe

                                                                                                              Network Behavior

                                                                                                              Snort IDS Alerts

                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                              05/12/21-23:29:50.825963TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49747587192.168.2.3208.91.199.224
                                                                                                              05/12/21-23:29:55.155189TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49748587192.168.2.3208.91.199.225

                                                                                                              Network Port Distribution

                                                                                                              TCP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              May 12, 2021 23:29:49.063741922 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:49.228607893 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:49.228807926 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:49.809256077 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:49.809801102 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:49.974277973 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:49.974324942 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:49.976501942 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:50.143717051 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:50.144195080 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:50.311393023 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:50.315294981 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:50.480915070 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:50.481209040 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:50.653820038 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:50.654283047 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:50.820447922 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:50.825963020 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:50.826078892 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:50.826164961 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:50.826232910 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:50.992789030 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:50.992878914 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:51.090626955 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:51.136372089 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:52.865600109 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:53.033143997 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:53.033189058 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:53.033329010 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:53.034081936 CEST49747587192.168.2.3208.91.199.224
                                                                                                              May 12, 2021 23:29:53.198308945 CEST58749747208.91.199.224192.168.2.3
                                                                                                              May 12, 2021 23:29:53.392431974 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:53.555933952 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:53.556106091 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:54.153923988 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:54.154388905 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:54.317811012 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:54.317848921 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:54.318476915 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:54.482952118 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:54.483951092 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:54.650124073 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:54.650662899 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:54.815253019 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:54.815709114 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:54.987714052 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:54.988257885 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:55.152261019 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:55.154906988 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:55.155189037 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:55.155483961 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:55.155751944 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:55.156138897 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:55.156379938 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:55.156584024 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:55.156794071 CEST49748587192.168.2.3208.91.199.225
                                                                                                              May 12, 2021 23:29:55.318772078 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:55.319149017 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:55.319458008 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:55.319870949 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:55.360115051 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:55.418505907 CEST58749748208.91.199.225192.168.2.3
                                                                                                              May 12, 2021 23:29:55.464996099 CEST49748587192.168.2.3208.91.199.225

                                                                                                              UDP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              May 12, 2021 23:27:54.464565992 CEST4919953192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:27:54.521951914 CEST53491998.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:27:54.688919067 CEST5062053192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:27:54.750199080 CEST53506208.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:27:55.106426001 CEST6493853192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:27:55.155725956 CEST53649388.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:27:56.176764011 CEST6015253192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:27:56.225828886 CEST53601528.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:27:56.957986116 CEST5754453192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:27:57.009845972 CEST53575448.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:27:57.811669111 CEST5598453192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:27:57.864077091 CEST53559848.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:27:58.834129095 CEST6418553192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:27:58.882996082 CEST53641858.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:27:59.649044991 CEST6511053192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:27:59.699551105 CEST53651108.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:00.522775888 CEST5836153192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:00.574734926 CEST53583618.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:01.358207941 CEST6349253192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:01.406891108 CEST53634928.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:02.255115032 CEST6083153192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:02.309113979 CEST53608318.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:03.045267105 CEST6010053192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:03.093898058 CEST53601008.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:03.984469891 CEST5319553192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:04.036148071 CEST53531958.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:05.546896935 CEST5014153192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:05.595921993 CEST53501418.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:06.354106903 CEST5302353192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:06.402834892 CEST53530238.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:07.166348934 CEST4956353192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:07.217331886 CEST53495638.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:07.969353914 CEST5135253192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:08.018138885 CEST53513528.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:08.933362961 CEST5934953192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:08.983055115 CEST53593498.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:09.722505093 CEST5708453192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:09.772896051 CEST53570848.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:11.225606918 CEST5882353192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:11.277455091 CEST53588238.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:29.629082918 CEST5756853192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:29.699868917 CEST53575688.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:32.555761099 CEST5054053192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:32.645937920 CEST53505408.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:41.212634087 CEST5436653192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:41.275856972 CEST53543668.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:49.681274891 CEST5303453192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:49.749736071 CEST53530348.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:57.242573023 CEST5776253192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:57.521998882 CEST53577628.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:58.063018084 CEST5543553192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:58.120311975 CEST53554358.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:58.781428099 CEST5071353192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:59.069866896 CEST53507138.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:59.272353888 CEST5613253192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:59.345788956 CEST53561328.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:28:59.519936085 CEST5898753192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:28:59.577543020 CEST53589878.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:00.140434980 CEST5657953192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:00.197491884 CEST53565798.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:00.742507935 CEST6063353192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:00.799416065 CEST53606338.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:01.292814016 CEST6129253192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:01.350383997 CEST53612928.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:02.222520113 CEST6361953192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:02.279864073 CEST53636198.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:03.110553026 CEST6493853192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:03.169739962 CEST53649388.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:03.682384968 CEST6194653192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:03.739939928 CEST53619468.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:08.087497950 CEST6491053192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:08.148722887 CEST53649108.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:40.975049973 CEST5212353192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:41.051291943 CEST53521238.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:42.595060110 CEST5613053192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:42.660547018 CEST53561308.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:48.866966963 CEST5633853192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:48.927098036 CEST53563388.8.8.8192.168.2.3
                                                                                                              May 12, 2021 23:29:53.330400944 CEST5942053192.168.2.38.8.8.8
                                                                                                              May 12, 2021 23:29:53.390572071 CEST53594208.8.8.8192.168.2.3

                                                                                                              DNS Queries

                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                              May 12, 2021 23:29:48.866966963 CEST192.168.2.38.8.8.80x7776Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)
                                                                                                              May 12, 2021 23:29:53.330400944 CEST192.168.2.38.8.8.80xc07Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)

                                                                                                              DNS Answers

                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                              May 12, 2021 23:29:48.927098036 CEST8.8.8.8192.168.2.30x7776No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                              May 12, 2021 23:29:48.927098036 CEST8.8.8.8192.168.2.30x7776No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                              May 12, 2021 23:29:48.927098036 CEST8.8.8.8192.168.2.30x7776No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                              May 12, 2021 23:29:48.927098036 CEST8.8.8.8192.168.2.30x7776No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                              May 12, 2021 23:29:53.390572071 CEST8.8.8.8192.168.2.30xc07No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                              May 12, 2021 23:29:53.390572071 CEST8.8.8.8192.168.2.30xc07No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                              May 12, 2021 23:29:53.390572071 CEST8.8.8.8192.168.2.30xc07No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                              May 12, 2021 23:29:53.390572071 CEST8.8.8.8192.168.2.30xc07No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)

                                                                                                              SMTP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                              May 12, 2021 23:29:49.809256077 CEST58749747208.91.199.224192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                              May 12, 2021 23:29:49.809801102 CEST49747587192.168.2.3208.91.199.224EHLO 818225
                                                                                                              May 12, 2021 23:29:49.974324942 CEST58749747208.91.199.224192.168.2.3250-us2.outbound.mailhostbox.com
                                                                                                              250-PIPELINING
                                                                                                              250-SIZE 41648128
                                                                                                              250-VRFY
                                                                                                              250-ETRN
                                                                                                              250-STARTTLS
                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                              250-AUTH=PLAIN LOGIN
                                                                                                              250-ENHANCEDSTATUSCODES
                                                                                                              250-8BITMIME
                                                                                                              250 DSN
                                                                                                              May 12, 2021 23:29:49.976501942 CEST49747587192.168.2.3208.91.199.224AUTH login YXNlZWwuYWxiaWF0eUBydnd0ZWNobm8uY29t
                                                                                                              May 12, 2021 23:29:50.143717051 CEST58749747208.91.199.224192.168.2.3334 UGFzc3dvcmQ6
                                                                                                              May 12, 2021 23:29:50.311393023 CEST58749747208.91.199.224192.168.2.3235 2.7.0 Authentication successful
                                                                                                              May 12, 2021 23:29:50.315294981 CEST49747587192.168.2.3208.91.199.224MAIL FROM:<aseel.albiaty@rvwtechno.com>
                                                                                                              May 12, 2021 23:29:50.480915070 CEST58749747208.91.199.224192.168.2.3250 2.1.0 Ok
                                                                                                              May 12, 2021 23:29:50.481209040 CEST49747587192.168.2.3208.91.199.224RCPT TO:<aseel.albiaty@rvwtechno.com>
                                                                                                              May 12, 2021 23:29:50.653820038 CEST58749747208.91.199.224192.168.2.3250 2.1.5 Ok
                                                                                                              May 12, 2021 23:29:50.654283047 CEST49747587192.168.2.3208.91.199.224DATA
                                                                                                              May 12, 2021 23:29:50.820447922 CEST58749747208.91.199.224192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                                                              May 12, 2021 23:29:50.826232910 CEST49747587192.168.2.3208.91.199.224.
                                                                                                              May 12, 2021 23:29:51.090626955 CEST58749747208.91.199.224192.168.2.3250 2.0.0 Ok: queued as 8EEB51C21DA
                                                                                                              May 12, 2021 23:29:52.865600109 CEST49747587192.168.2.3208.91.199.224QUIT
                                                                                                              May 12, 2021 23:29:53.033143997 CEST58749747208.91.199.224192.168.2.3221 2.0.0 Bye
                                                                                                              May 12, 2021 23:29:54.153923988 CEST58749748208.91.199.225192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                              May 12, 2021 23:29:54.154388905 CEST49748587192.168.2.3208.91.199.225EHLO 818225
                                                                                                              May 12, 2021 23:29:54.317848921 CEST58749748208.91.199.225192.168.2.3250-us2.outbound.mailhostbox.com
                                                                                                              250-PIPELINING
                                                                                                              250-SIZE 41648128
                                                                                                              250-VRFY
                                                                                                              250-ETRN
                                                                                                              250-STARTTLS
                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                              250-AUTH=PLAIN LOGIN
                                                                                                              250-ENHANCEDSTATUSCODES
                                                                                                              250-8BITMIME
                                                                                                              250 DSN
                                                                                                              May 12, 2021 23:29:54.318476915 CEST49748587192.168.2.3208.91.199.225AUTH login YXNlZWwuYWxiaWF0eUBydnd0ZWNobm8uY29t
                                                                                                              May 12, 2021 23:29:54.482952118 CEST58749748208.91.199.225192.168.2.3334 UGFzc3dvcmQ6
                                                                                                              May 12, 2021 23:29:54.650124073 CEST58749748208.91.199.225192.168.2.3235 2.7.0 Authentication successful
                                                                                                              May 12, 2021 23:29:54.650662899 CEST49748587192.168.2.3208.91.199.225MAIL FROM:<aseel.albiaty@rvwtechno.com>
                                                                                                              May 12, 2021 23:29:54.815253019 CEST58749748208.91.199.225192.168.2.3250 2.1.0 Ok
                                                                                                              May 12, 2021 23:29:54.815709114 CEST49748587192.168.2.3208.91.199.225RCPT TO:<aseel.albiaty@rvwtechno.com>
                                                                                                              May 12, 2021 23:29:54.987714052 CEST58749748208.91.199.225192.168.2.3250 2.1.5 Ok
                                                                                                              May 12, 2021 23:29:54.988257885 CEST49748587192.168.2.3208.91.199.225DATA
                                                                                                              May 12, 2021 23:29:55.152261019 CEST58749748208.91.199.225192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                                                              May 12, 2021 23:29:55.156794071 CEST49748587192.168.2.3208.91.199.225.
                                                                                                              May 12, 2021 23:29:55.418505907 CEST58749748208.91.199.225192.168.2.3250 2.0.0 Ok: queued as E0786781801

                                                                                                              Code Manipulations

                                                                                                              Statistics

                                                                                                              Behavior

                                                                                                              Click to jump to process

                                                                                                              System Behavior

                                                                                                              General

                                                                                                              Start time:23:28:01
                                                                                                              Start date:12/05/2021
                                                                                                              Path:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe'
                                                                                                              Imagebase:0x2a0000
                                                                                                              File size:691200 bytes
                                                                                                              MD5 hash:AE217283ACCB5243C9EAC64B4D6499DA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.211190142.00000000038F9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.211190142.00000000038F9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.210350921.00000000028F1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.211414964.0000000003A67000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.211414964.0000000003A67000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:low

                                                                                                              General

                                                                                                              Start time:23:28:05
                                                                                                              Start date:12/05/2021
                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\IhyLRJs' /XML 'C:\Users\user\AppData\Local\Temp\tmpD303.tmp'
                                                                                                              Imagebase:0xfd0000
                                                                                                              File size:185856 bytes
                                                                                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:23:28:05
                                                                                                              Start date:12/05/2021
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                              File size:625664 bytes
                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:23:28:06
                                                                                                              Start date:12/05/2021
                                                                                                              Path:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              Imagebase:0x150000
                                                                                                              File size:691200 bytes
                                                                                                              MD5 hash:AE217283ACCB5243C9EAC64B4D6499DA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low

                                                                                                              General

                                                                                                              Start time:23:28:06
                                                                                                              Start date:12/05/2021
                                                                                                              Path:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Users\user\Desktop\PRODUCT RANGE # 363688.exe
                                                                                                              Imagebase:0xe90000
                                                                                                              File size:691200 bytes
                                                                                                              MD5 hash:AE217283ACCB5243C9EAC64B4D6499DA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000002.465675526.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.470087094.0000000003221000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:low

                                                                                                              Disassembly

                                                                                                              Code Analysis

                                                                                                              Reset < >