Loading ...

Play interactive tourEdit tour

Analysis Report HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe

Overview

General Information

Sample Name:HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
Analysis ID:433036
MD5:14f4f4356a708f1e9e18c6c71ef3153e
SHA1:a04edf6cb2d97539a509d17411a5884f75d5e5cf
SHA256:0a27c51c891f44c26d8db8848822880a8209830faf2d8c00e8729151ae76be4f
Tags:exegeoHalkbankTUR
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "service@bmrtecpack.comABdiamond6_mail.bmrtecpack.commozsahim67@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            Click to see the 8 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                3.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  3.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "service@bmrtecpack.comABdiamond6_mail.bmrtecpack.commozsahim67@gmail.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeReversingLabs: Detection: 23%
                      Machine Learning detection for sampleShow sources
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeJoe Sandbox ML: detected
                      Source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: Consistency.pdb source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: Binary string: Consistency.pdbH source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                      Source: global trafficTCP traffic: 192.168.2.3:49743 -> 184.95.37.27:587
                      Source: Joe Sandbox ViewIP Address: 184.95.37.27 184.95.37.27
                      Source: Joe Sandbox ViewASN Name: SSASN2US SSASN2US
                      Source: global trafficTCP traffic: 192.168.2.3:49743 -> 184.95.37.27:587
                      Source: unknownDNS traffic detected: queries for: mail.bmrtecpack.com
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://bmrtecpack.com
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpString found in binary or memory: http://ePfJSq.com
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://mail.bmrtecpack.com
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0B
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmp, HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000003.423100074.0000000000BC4000.00000004.00000001.sdmpString found in binary or memory: https://9YHNdCcoTaUn.org
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.220437474.0000000003539000.00000004.00000001.sdmp, HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219282495.000000000093B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bCCE3BAC3u002d7DB4u002d40C1u002dA125u002d99E23B635274u007d/C57E4028u002d19CEu002d45FCu002d9542u002d6369A7E1B671.csLarge array initialization: .cctor: array initializer size 11977
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_00B6B5AC
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_00B6E470
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_00B6CA2B
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_00B6B1E0
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_00B6B5A0
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_0453067A
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_045300D0
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_045307D7
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01175114
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01170898
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01178548
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01170040
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_0117E890
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01172A58
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01172AB8
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_0123B908
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01236C4C
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01240062
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_0124B0F0
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_012497B8
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01245E48
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_0124CF10
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01247240
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamenXOvOrEbczSOMbuQKuxXmuqDbcrtLzJGuFczuTT.exe4 vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.220856658.00000000036AF000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000000.208995346.000000000022E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameConsistency.exe< vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219282495.000000000093B000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.220437474.0000000003539000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameKygo.dll* vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000002.00000000.215986662.000000000031E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameConsistency.exe< vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.477347413.0000000000AAE000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameConsistency.exe< vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.479540519.00000000011A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.479505881.0000000001190000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.477581620.0000000000EF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.476523997.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamenXOvOrEbczSOMbuQKuxXmuqDbcrtLzJGuFczuTT.exe4 vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.479981873.0000000001250000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeBinary or memory string: OriginalFilenameConsistency.exe< vs HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.150000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.150000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: 2.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.240000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: 2.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.240000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: 2.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.240000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: 2.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.240000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.9d0000.1.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.9d0000.1.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csCryptographic APIs: 'CreateDecryptor'
                      Source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/1@2/1
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeMutant created: \Sessions\1\BaseNamedObjects\EEyHzFbTamTqJQq
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeReversingLabs: Detection: 23%
                      Source: unknownProcess created: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe 'C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe'
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess created: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess created: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess created: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess created: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: Consistency.pdb source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: Binary string: Consistency.pdbH source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe

                      Data Obfuscation:

                      barindex
                      .NET source code contains method to dynamically call methods (often used by packers)Show sources
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.cs.Net Code: stackVariable5.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.150000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.cs.Net Code: stackVariable5.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 2.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.240000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.cs.Net Code: stackVariable5.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 2.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.240000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.cs.Net Code: stackVariable5.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.9d0000.1.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.cs.Net Code: stackVariable5.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_00B6EC68 pushad ; ret
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 0_2_04532B70 pushad ; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.85752472578
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csHigh entropy of concatenated method names: '.cctor', 'OvQg6h', 'creoiNvd7', 'jZiU8kt7k', 'yIEeUuogE', 'HNMMnrD0K', 'U6ZIpjiMV', 'TYIaeXNeW', 'rI3lmZ9FL', 'SuhhReBcy'
                      Source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.150000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csHigh entropy of concatenated method names: '.cctor', 'OvQg6h', 'creoiNvd7', 'jZiU8kt7k', 'yIEeUuogE', 'HNMMnrD0K', 'U6ZIpjiMV', 'TYIaeXNeW', 'rI3lmZ9FL', 'SuhhReBcy'
                      Source: 2.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.240000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csHigh entropy of concatenated method names: '.cctor', 'OvQg6h', 'creoiNvd7', 'jZiU8kt7k', 'yIEeUuogE', 'HNMMnrD0K', 'U6ZIpjiMV', 'TYIaeXNeW', 'rI3lmZ9FL', 'SuhhReBcy'
                      Source: 2.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.240000.0.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csHigh entropy of concatenated method names: '.cctor', 'OvQg6h', 'creoiNvd7', 'jZiU8kt7k', 'yIEeUuogE', 'HNMMnrD0K', 'U6ZIpjiMV', 'TYIaeXNeW', 'rI3lmZ9FL', 'SuhhReBcy'
                      Source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.9d0000.1.unpack, vJiGl01UUJfXfNWas3/DyyVDbaRvM1YfIq9il.csHigh entropy of concatenated method names: '.cctor', 'OvQg6h', 'creoiNvd7', 'jZiU8kt7k', 'yIEeUuogE', 'HNMMnrD0K', 'U6ZIpjiMV', 'TYIaeXNeW', 'rI3lmZ9FL', 'SuhhReBcy'
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe PID: 2600, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeWindow / User API: threadDelayed 2445
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeWindow / User API: threadDelayed 7411
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe TID: 5676Thread sleep time: -104116s >= -30000s
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe TID: 4180Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe TID: 3468Thread sleep time: -13835058055282155s >= -30000s
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe TID: 2172Thread sleep count: 2445 > 30
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe TID: 2172Thread sleep count: 7411 > 30
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeThread delayed: delay time: 104116
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeThread delayed: delay time: 922337203685477
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeBinary or memory string: QEMUP
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.479214809.0000000001110000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeCode function: 3_2_01170898 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess created: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeProcess created: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.480682935.00000000019A0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.480682935.00000000019A0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.480682935.00000000019A0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.480682935.00000000019A0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.220437474.0000000003539000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.476523997.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.220437474.0000000003539000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.476523997.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe PID: 2600, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe PID: 3508, type: MEMORY
                      Source: Yara matchFile source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe PID: 3508, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.220437474.0000000003539000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.476523997.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.220437474.0000000003539000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.476523997.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe PID: 2600, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe PID: 3508, type: MEMORY
                      Source: Yara matchFile source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.35f2748.1.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture1Security Software Discovery211Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Credentials in Registry1Process Discovery2SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe24%ReversingLabsWin32.Trojan.AgentTesla
                      HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      bmrtecpack.com1%VirustotalBrowse
                      mail.bmrtecpack.com3%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://x1.c.lencr.org/00%URL Reputationsafe
                      http://x1.c.lencr.org/00%URL Reputationsafe
                      http://x1.c.lencr.org/00%URL Reputationsafe
                      http://x1.c.lencr.org/00%URL Reputationsafe
                      http://x1.i.lencr.org/00%URL Reputationsafe
                      http://x1.i.lencr.org/00%URL Reputationsafe
                      http://x1.i.lencr.org/00%URL Reputationsafe
                      http://x1.i.lencr.org/00%URL Reputationsafe
                      https://9YHNdCcoTaUn.org0%Avira URL Cloudsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://r3.i.lencr.org/0B0%Avira URL Cloudsafe
                      http://mail.bmrtecpack.com0%Avira URL Cloudsafe
                      http://ePfJSq.com0%Avira URL Cloudsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://bmrtecpack.com0%Avira URL Cloudsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      bmrtecpack.com
                      184.95.37.27
                      truetrueunknown
                      mail.bmrtecpack.com
                      unknown
                      unknowntrueunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNSHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://cps.letsencrypt.org0HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://x1.c.lencr.org/0HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://x1.i.lencr.org/0HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://9YHNdCcoTaUn.orgHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmp, HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000003.423100074.0000000000BC4000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://r3.o.lencr.org0HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://api.ipify.org%GETMozilla/5.0HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      low
                      http://r3.i.lencr.org/0BHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://mail.bmrtecpack.comHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://ePfJSq.comHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpfalse
                        high
                        https://api.ipify.org%HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        low
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.220437474.0000000003539000.00000004.00000001.sdmp, HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmpfalse
                          high
                          http://bmrtecpack.comHALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://cps.root-x1.letsencrypt.org0HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe, 00000003.00000002.484187088.0000000003334000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          184.95.37.27
                          bmrtecpack.comUnited States
                          20454SSASN2UStrue

                          General Information

                          Joe Sandbox Version:32.0.0 Black Diamond
                          Analysis ID:433036
                          Start date:11.06.2021
                          Start time:08:03:26
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 9m 2s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:24
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal100.troj.spyw.evad.winEXE@5/1@2/1
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 2% (good quality ratio 1%)
                          • Quality average: 39.2%
                          • Quality standard deviation: 41.8%
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Found application associated with file extension: .exe
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                          • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 104.43.139.144, 23.218.208.56, 20.50.102.62, 2.20.142.210, 2.20.142.209, 20.54.26.129, 20.82.210.154, 92.122.213.194, 92.122.213.247
                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, blobcollector.events.data.trafficmanager.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          08:04:19API Interceptor832x Sleep call for process: HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          184.95.37.27PO210530_332641.docGet hashmaliciousBrowse
                            #U4e2d#U56fd#U6d77#U5173#U65b0#U89c4(chinese version).exeGet hashmaliciousBrowse
                              new.exeGet hashmaliciousBrowse
                                c1.exeGet hashmaliciousBrowse
                                  NEW_CV.dox.x.exeGet hashmaliciousBrowse
                                    PO210530_332641-pdf.gz.exeGet hashmaliciousBrowse
                                      qoute_pdf.exeGet hashmaliciousBrowse
                                        Krediler_Odeme_Plani_20210526_171707048.exeGet hashmaliciousBrowse
                                          PO879654433.PDF.exeGet hashmaliciousBrowse
                                            Payment_Advice_05-24-2021_pdf.exeGet hashmaliciousBrowse
                                              3hATtmBa3Q.exeGet hashmaliciousBrowse

                                                Domains

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                ASN

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                SSASN2USPO210530_332641.docGet hashmaliciousBrowse
                                                • 184.95.37.27
                                                HRnyUiNliV.exeGet hashmaliciousBrowse
                                                • 184.95.51.175
                                                #U4e2d#U56fd#U6d77#U5173#U65b0#U89c4(chinese version).exeGet hashmaliciousBrowse
                                                • 184.95.37.27
                                                Hd1mBP2yIQ.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                new.exeGet hashmaliciousBrowse
                                                • 184.95.37.27
                                                c1.exeGet hashmaliciousBrowse
                                                • 184.95.37.27
                                                dE1IuYMv2a.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                NEW_CV.dox.x.exeGet hashmaliciousBrowse
                                                • 184.95.37.27
                                                N05mKfkULx.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                FLkiItoJYT.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                TdiFSP890W.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                XLbV2SrTfv.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                9l2fgn5tTv.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                SecuriteInfo.com.Variant.Bulz.383129.23206.exeGet hashmaliciousBrowse
                                                • 108.170.22.198
                                                SecuriteInfo.com.Variant.Bulz.383129.29566.exeGet hashmaliciousBrowse
                                                • 108.170.22.198
                                                Icb8VZwQqM.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                nkedbLsEM6.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                Fv5dq78YGC.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                aUAryqmVWH.exeGet hashmaliciousBrowse
                                                • 184.95.51.183
                                                dEalVCTox2.exeGet hashmaliciousBrowse
                                                • 184.95.51.183

                                                JA3 Fingerprints

                                                No context

                                                Dropped Files

                                                No context

                                                Created / dropped Files

                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe.log
                                                Process:C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):1314
                                                Entropy (8bit):5.350128552078965
                                                Encrypted:false
                                                SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                Malicious:true
                                                Reputation:high, very likely benign file
                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                Static File Info

                                                General

                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Entropy (8bit):7.509397955171368
                                                TrID:
                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                • Windows Screen Saver (13104/52) 0.07%
                                                • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                File name:HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                                                File size:951296
                                                MD5:14f4f4356a708f1e9e18c6c71ef3153e
                                                SHA1:a04edf6cb2d97539a509d17411a5884f75d5e5cf
                                                SHA256:0a27c51c891f44c26d8db8848822880a8209830faf2d8c00e8729151ae76be4f
                                                SHA512:f52170e2ca58b9c1c4496ba1c27dda4afff45e5a1631b026fd58f0fdb682b0250ca059ffa69d0883dc896d96204c5bdb87855d0a7be7fcdfcafcfbec17379b5a
                                                SSDEEP:12288:wM441/0V9+4tKB7rmCmOcF4my0uJC0b/YvNaOpkXT1KoUflLJ0pZM4e/ZUdtb:D2V9+BfmCcy0CKNaZ1KoUfl2NeBUdt
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../..`............................n.... ........@.. ....................................@................................

                                                File Icon

                                                Icon Hash:8c8caa8e9692aa00

                                                Static PE Info

                                                General

                                                Entrypoint:0x4bf76e
                                                Entrypoint Section:.text
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                Time Stamp:0x60C2E92F [Fri Jun 11 04:40:15 2021 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:v4.0.30319
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                Entrypoint Preview

                                                Instruction
                                                jmp dword ptr [00402000h]
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al

                                                Data Directories

                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xbf7200x4b.text
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xc20000x2a380.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xee0000xc.reloc
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xbf6d80x1c.text
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text

                                                Sections

                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x20000xbd7740xbd800False0.896744619888data7.85752472578IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                .sdata0xc00000x1e80x200False0.859375data6.61330803525IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                .rsrc0xc20000x2a3800x2a400False0.124323918269data4.1712627728IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .reloc0xee0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                Resources

                                                NameRVASizeTypeLanguageCountry
                                                RT_ICON0xc22b00x2326PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                RT_ICON0xc45d80x10828dBase III DBT, version number 0, next free block index 40
                                                RT_ICON0xd4e000x94a8data
                                                RT_ICON0xde2a80x5488data
                                                RT_ICON0xe37300x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 4294967295
                                                RT_ICON0xe79580x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                RT_ICON0xe9f000x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                                                RT_ICON0xeafa80x988data
                                                RT_ICON0xeb9300x468GLS_BINARY_LSB_FIRST
                                                RT_GROUP_ICON0xebd980x84data
                                                RT_VERSION0xebe1c0x378data
                                                RT_MANIFEST0xec1940x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                Imports

                                                DLLImport
                                                mscoree.dll_CorExeMain

                                                Version Infos

                                                DescriptionData
                                                Translation0x0000 0x04b0
                                                LegalCopyrightPaul Harris 2016
                                                Assembly Version251.2.0.0
                                                InternalNameConsistency.exe
                                                FileVersion251.2.0.0
                                                CompanyNamePaul Harris
                                                LegalTrademarks
                                                Comments1992 Alpine A 610
                                                ProductNameReloadManager
                                                ProductVersion251.2.0.0
                                                FileDescriptionReloadManager
                                                OriginalFilenameConsistency.exe

                                                Network Behavior

                                                Network Port Distribution

                                                TCP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Jun 11, 2021 08:06:03.521642923 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:03.714051962 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:03.714257956 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:03.908809900 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:03.909461021 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:04.102353096 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:04.102859974 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:04.299942970 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:04.347603083 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:04.363166094 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:04.566023111 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:04.566060066 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:04.566082954 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:04.566098928 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:04.566155910 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:04.566200972 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:04.567791939 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:04.575309038 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:04.768460989 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:04.816358089 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:05.035933971 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:05.230448961 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:05.233675003 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:05.426567078 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:05.427282095 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:05.623537064 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:05.625428915 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:05.819279909 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:05.819797993 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:06.051594973 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:06.075284958 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:06.076258898 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:06.271265030 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:06.285085917 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:06.285408020 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:06.285530090 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:06.285640001 CEST49743587192.168.2.3184.95.37.27
                                                Jun 11, 2021 08:06:06.480638027 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:06.480655909 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:06.480664968 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:06.480676889 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:07.882110119 CEST58749743184.95.37.27192.168.2.3
                                                Jun 11, 2021 08:06:07.926053047 CEST49743587192.168.2.3184.95.37.27

                                                UDP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Jun 11, 2021 08:04:10.896043062 CEST6015253192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:10.972841978 CEST53601528.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:11.079406977 CEST5754453192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:11.129410028 CEST53575448.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:12.017735004 CEST5598453192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:12.067825079 CEST53559848.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:12.926451921 CEST6418553192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:12.985786915 CEST53641858.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:13.844302893 CEST6511053192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:13.897279024 CEST53651108.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:14.756191969 CEST5836153192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:14.806335926 CEST53583618.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:16.455673933 CEST6349253192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:16.510356903 CEST53634928.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:17.856950045 CEST6083153192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:17.911835909 CEST53608318.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:18.892127991 CEST6010053192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:18.945594072 CEST53601008.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:19.800431013 CEST5319553192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:19.850477934 CEST53531958.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:21.389995098 CEST5014153192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:21.442277908 CEST53501418.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:22.322175026 CEST5302353192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:22.372442007 CEST53530238.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:23.362757921 CEST4956353192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:23.415296078 CEST53495638.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:24.304050922 CEST5135253192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:24.357409954 CEST53513528.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:25.218163013 CEST5934953192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:25.278368950 CEST53593498.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:26.159723997 CEST5708453192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:26.210067987 CEST53570848.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:27.067692995 CEST5882353192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:27.117918968 CEST53588238.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:28.035413027 CEST5756853192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:28.085863113 CEST53575688.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:29.274573088 CEST5054053192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:29.327845097 CEST53505408.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:44.128643036 CEST5436653192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:44.187694073 CEST53543668.8.8.8192.168.2.3
                                                Jun 11, 2021 08:04:44.808346987 CEST5303453192.168.2.38.8.8.8
                                                Jun 11, 2021 08:04:44.880924940 CEST53530348.8.8.8192.168.2.3
                                                Jun 11, 2021 08:05:06.124351978 CEST5776253192.168.2.38.8.8.8
                                                Jun 11, 2021 08:05:06.184209108 CEST53577628.8.8.8192.168.2.3
                                                Jun 11, 2021 08:05:07.454787970 CEST5543553192.168.2.38.8.8.8
                                                Jun 11, 2021 08:05:07.513313055 CEST53554358.8.8.8192.168.2.3
                                                Jun 11, 2021 08:05:20.332308054 CEST5071353192.168.2.38.8.8.8
                                                Jun 11, 2021 08:05:20.391592026 CEST53507138.8.8.8192.168.2.3
                                                Jun 11, 2021 08:05:24.247073889 CEST5613253192.168.2.38.8.8.8
                                                Jun 11, 2021 08:05:24.312432051 CEST53561328.8.8.8192.168.2.3
                                                Jun 11, 2021 08:05:56.457570076 CEST5898753192.168.2.38.8.8.8
                                                Jun 11, 2021 08:05:56.512371063 CEST53589878.8.8.8192.168.2.3
                                                Jun 11, 2021 08:05:58.681667089 CEST5657953192.168.2.38.8.8.8
                                                Jun 11, 2021 08:05:58.740577936 CEST53565798.8.8.8192.168.2.3
                                                Jun 11, 2021 08:06:02.939363003 CEST6063353192.168.2.38.8.8.8
                                                Jun 11, 2021 08:06:03.160412073 CEST53606338.8.8.8192.168.2.3
                                                Jun 11, 2021 08:06:03.177987099 CEST6129253192.168.2.38.8.8.8
                                                Jun 11, 2021 08:06:03.399930954 CEST53612928.8.8.8192.168.2.3

                                                DNS Queries

                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                Jun 11, 2021 08:06:02.939363003 CEST192.168.2.38.8.8.80x6c97Standard query (0)mail.bmrtecpack.comA (IP address)IN (0x0001)
                                                Jun 11, 2021 08:06:03.177987099 CEST192.168.2.38.8.8.80xbe8dStandard query (0)mail.bmrtecpack.comA (IP address)IN (0x0001)

                                                DNS Answers

                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                Jun 11, 2021 08:06:03.160412073 CEST8.8.8.8192.168.2.30x6c97No error (0)mail.bmrtecpack.combmrtecpack.comCNAME (Canonical name)IN (0x0001)
                                                Jun 11, 2021 08:06:03.160412073 CEST8.8.8.8192.168.2.30x6c97No error (0)bmrtecpack.com184.95.37.27A (IP address)IN (0x0001)
                                                Jun 11, 2021 08:06:03.399930954 CEST8.8.8.8192.168.2.30xbe8dNo error (0)mail.bmrtecpack.combmrtecpack.comCNAME (Canonical name)IN (0x0001)
                                                Jun 11, 2021 08:06:03.399930954 CEST8.8.8.8192.168.2.30xbe8dNo error (0)bmrtecpack.com184.95.37.27A (IP address)IN (0x0001)

                                                SMTP Packets

                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                Jun 11, 2021 08:06:03.908809900 CEST58749743184.95.37.27192.168.2.3220-gains.impressbss.com ESMTP Exim 4.93 #2 Fri, 11 Jun 2021 11:36:02 +0530
                                                220-We do not authorize the use of this system to transport unsolicited,
                                                220 and/or bulk e-mail.
                                                Jun 11, 2021 08:06:03.909461021 CEST49743587192.168.2.3184.95.37.27EHLO 436432
                                                Jun 11, 2021 08:06:04.102353096 CEST58749743184.95.37.27192.168.2.3250-gains.impressbss.com Hello 436432 [84.17.52.18]
                                                250-SIZE 52428800
                                                250-8BITMIME
                                                250-DSN
                                                250-PIPELINING
                                                250-STARTTLS
                                                250 HELP
                                                Jun 11, 2021 08:06:04.102859974 CEST49743587192.168.2.3184.95.37.27STARTTLS
                                                Jun 11, 2021 08:06:04.299942970 CEST58749743184.95.37.27192.168.2.3220 TLS go ahead

                                                Code Manipulations

                                                Statistics

                                                Behavior

                                                Click to jump to process

                                                System Behavior

                                                General

                                                Start time:08:04:18
                                                Start date:11/06/2021
                                                Path:C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                                                Wow64 process (32bit):true
                                                Commandline:'C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe'
                                                Imagebase:0x150000
                                                File size:951296 bytes
                                                MD5 hash:14F4F4356A708F1E9E18C6C71EF3153E
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:.Net C# or VB.NET
                                                Yara matches:
                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.219661677.0000000002531000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.220437474.0000000003539000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.220437474.0000000003539000.00000004.00000001.sdmp, Author: Joe Security
                                                Reputation:low

                                                General

                                                Start time:08:04:21
                                                Start date:11/06/2021
                                                Path:C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                                                Imagebase:0x240000
                                                File size:951296 bytes
                                                MD5 hash:14F4F4356A708F1E9E18C6C71EF3153E
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low

                                                General

                                                Start time:08:04:22
                                                Start date:11/06/2021
                                                Path:C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Users\user\Desktop\HALKBANK_EKSTRE_20210611_080203_744623,PDF.exe
                                                Imagebase:0x9d0000
                                                File size:951296 bytes
                                                MD5 hash:14F4F4356A708F1E9E18C6C71EF3153E
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:.Net C# or VB.NET
                                                Yara matches:
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.482152633.0000000003071000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.217706120.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.476523997.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.476523997.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                Reputation:low

                                                Disassembly

                                                Code Analysis

                                                Reset < >