Analysis Report Recibo de banco.exe

Overview

General Information

Sample Name: Recibo de banco.exe
Analysis ID: 433181
MD5: af6c540fc4f9468ba9c85d3dc8266171
SHA1: 33ff91ac3c54b1c0cecb6013c04c8bfc330b6104
SHA256: 4d5d550925297c38f8a922fd35998c7a2aa22227e60a3c28be010d1bc1dab4ac
Tags: exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "log1@ofilsysterns.comwgqYZDN3smtp.ofilsysterns.com"}
Multi AV Scanner detection for submitted file
Source: Recibo de banco.exe Virustotal: Detection: 31% Perma Link
Machine Learning detection for sample
Source: Recibo de banco.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 5.0.Recibo de banco.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8
Source: 5.2.Recibo de banco.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: Recibo de banco.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Recibo de banco.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\QiGJewrSCb\src\obj\x86\Debug\StoreOperationScavenge.pdb source: Recibo de banco.exe

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.6:49750 -> 208.91.198.143:587
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.6:49750 -> 208.91.198.143:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 208.91.198.143 208.91.198.143
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.6:49750 -> 208.91.198.143:587
Source: unknown DNS traffic detected: queries for: smtp.ofilsysterns.com
Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp String found in binary or memory: http://nBGXgB.com
Source: Recibo de banco.exe, 00000001.00000002.352907091.00000000025F1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Recibo de banco.exe, 00000005.00000002.593391281.0000000002C22000.00000004.00000001.sdmp String found in binary or memory: http://smtp.ofilsysterns.com
Source: Recibo de banco.exe, 00000005.00000002.593391281.0000000002C22000.00000004.00000001.sdmp String found in binary or memory: http://us2.smtp.mailhostbox.com
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Recibo de banco.exe, 00000001.00000003.332308613.00000000054DC000.00000004.00000001.sdmp String found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlM
Source: Recibo de banco.exe, 00000001.00000003.332308613.00000000054DC000.00000004.00000001.sdmp String found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlN
Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com.b4u
Source: Recibo de banco.exe, 00000001.00000003.330519674.00000000054A5000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comK
Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comTCW9
Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comcze9x
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: Recibo de banco.exe, 00000001.00000003.336542032.00000000054D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp, Recibo de banco.exe, 00000001.00000003.335649718.00000000054D5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: Recibo de banco.exe, 00000001.00000002.359862802.00000000054A0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.coma96
Source: Recibo de banco.exe, 00000001.00000002.359862802.00000000054A0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comion
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: Recibo de banco.exe, 00000001.00000003.328315708.00000000054AB000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: Recibo de banco.exe, 00000001.00000003.328315708.00000000054AB000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn(
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: Recibo de banco.exe, 00000001.00000003.328315708.00000000054AB000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnJ
Source: Recibo de banco.exe, 00000001.00000003.338469418.00000000054D5000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: Recibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/96
Source: Recibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/ana
Source: Recibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/on
Source: Recibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/p
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: Recibo de banco.exe, 00000001.00000003.325807477.00000000054BB000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comc
Source: Recibo de banco.exe, 00000001.00000003.330519674.00000000054A5000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comic
Source: Recibo de banco.exe, 00000001.00000003.325807477.00000000054BB000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.como
Source: Recibo de banco.exe, 00000001.00000003.326553693.00000000054BB000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comym
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cncz
Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cnva
Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%
Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, Recibo de banco.exe, 00000005.00000002.593430372.0000000002C2D000.00000004.00000001.sdmp String found in binary or memory: https://rg3WjDm06Kerhe.com
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: Recibo de banco.exe, 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, Recibo de banco.exe, 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary:

barindex
.NET source code contains very large array initializations
Source: 5.0.Recibo de banco.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bC34123B8u002d4A96u002d4C5Fu002d8313u002d0F45DB439891u007d/u00352801BE8u002dC7E7u002d4C7Au002dA6C7u002d55702A829E84.cs Large array initialization: .cctor: array initializer size 11955
Source: 5.2.Recibo de banco.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bC34123B8u002d4A96u002d4C5Fu002d8313u002d0F45DB439891u007d/u00352801BE8u002dC7E7u002d4C7Au002dA6C7u002d55702A829E84.cs Large array initialization: .cctor: array initializer size 11955
Detected potential crypto function
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_0004A90E 1_2_0004A90E
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_000463D5 1_2_000463D5
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6B460 1_2_06B6B460
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6BEC8 1_2_06B6BEC8
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6AC40 1_2_06B6AC40
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B67A60 1_2_06B67A60
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B674B0 1_2_06B674B0
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B674AF 1_2_06B674AF
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6B450 1_2_06B6B450
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6F3D8 1_2_06B6F3D8
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6A0A0 1_2_06B6A0A0
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6A091 1_2_06B6A091
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B60006 1_2_06B60006
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B60040 1_2_06B60040
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6F140 1_2_06B6F140
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6BEB8 1_2_06B6BEB8
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6EEE8 1_2_06B6EEE8
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6DCA0 1_2_06B6DCA0
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6AC31 1_2_06B6AC31
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B67A51 1_2_06B67A51
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC8328 1_2_06EC8328
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC6688 1_2_06EC6688
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC6687 1_2_06EC6687
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC8650 1_2_06EC8650
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC47F8 1_2_06EC47F8
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC8A40 1_2_06EC8A40
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC0040 1_2_06EC0040
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC4808 1_2_06EC4808
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC0006 1_2_06EC0006
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_0044A90E 5_2_0044A90E
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_004463D5 5_2_004463D5
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B724B8 5_2_00B724B8
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B7C800 5_2_00B7C800
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B7384C 5_2_00B7384C
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B78360 5_2_00B78360
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B769F0 5_2_00B769F0
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B79530 5_2_00B79530
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B7EFD8 5_2_00B7EFD8
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B7EF78 5_2_00B7EF78
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B8F1C0 5_2_00B8F1C0
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B82D50 5_2_00B82D50
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B82618 5_2_00B82618
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B81FE0 5_2_00B81FE0
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B8CF00 5_2_00B8CF00
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B8AB70 5_2_00B8AB70
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B8B940 5_2_00B8B940
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00DA22FC 5_2_00DA22FC
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00DAA380 5_2_00DAA380
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00DA5788 5_2_00DA5788
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00DAE4E0 5_2_00DAE4E0
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00DA8C90 5_2_00DA8C90
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00DA1658 5_2_00DA1658
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00DA775F 5_2_00DA775F
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00DBB698 5_2_00DBB698
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00DB6630 5_2_00DB6630
Sample file is different than original file name gathered from version info
Source: Recibo de banco.exe, 00000001.00000002.350738892.00000000000FC000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameStoreOperationScavenge.exeZ vs Recibo de banco.exe
Source: Recibo de banco.exe, 00000001.00000002.352907091.00000000025F1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenamerxnQrCNlchsMJtwhrayWrrnfUPw.exe4 vs Recibo de banco.exe
Source: Recibo de banco.exe, 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameKygo.dll* vs Recibo de banco.exe
Source: Recibo de banco.exe, 00000001.00000002.353864467.000000000375F000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDSASignature.dll@ vs Recibo de banco.exe
Source: Recibo de banco.exe, 00000005.00000002.588435319.00000000004FC000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameStoreOperationScavenge.exeZ vs Recibo de banco.exe
Source: Recibo de banco.exe, 00000005.00000002.589886301.0000000000C00000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs Recibo de banco.exe
Source: Recibo de banco.exe, 00000005.00000002.596202308.0000000005BD0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Recibo de banco.exe
Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs Recibo de banco.exe
Source: Recibo de banco.exe, 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenamerxnQrCNlchsMJtwhrayWrrnfUPw.exe4 vs Recibo de banco.exe
Source: Recibo de banco.exe, 00000005.00000002.588538706.00000000008F8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Recibo de banco.exe
Source: Recibo de banco.exe Binary or memory string: OriginalFilenameStoreOperationScavenge.exeZ vs Recibo de banco.exe
Uses 32bit PE files
Source: Recibo de banco.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Recibo de banco.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 5.0.Recibo de banco.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 5.0.Recibo de banco.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 5.2.Recibo de banco.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 5.2.Recibo de banco.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/1
Source: C:\Users\user\Desktop\Recibo de banco.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Recibo de banco.exe.log Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Mutant created: \Sessions\1\BaseNamedObjects\JaIZIZftfQjmlbvRlztBfwGvt
Source: Recibo de banco.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Recibo de banco.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Recibo de banco.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Recibo de banco.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: Select * from Clientes WHERE id=@id;;
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE id=@id;
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
Source: Recibo de banco.exe Virustotal: Detection: 31%
Source: unknown Process created: C:\Users\user\Desktop\Recibo de banco.exe 'C:\Users\user\Desktop\Recibo de banco.exe'
Source: C:\Users\user\Desktop\Recibo de banco.exe Process created: C:\Users\user\Desktop\Recibo de banco.exe C:\Users\user\Desktop\Recibo de banco.exe
Source: C:\Users\user\Desktop\Recibo de banco.exe Process created: C:\Users\user\Desktop\Recibo de banco.exe C:\Users\user\Desktop\Recibo de banco.exe Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Recibo de banco.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Recibo de banco.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Recibo de banco.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\QiGJewrSCb\src\obj\x86\Debug\StoreOperationScavenge.pdb source: Recibo de banco.exe

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: Recibo de banco.exe, Aspiring_Rookie/DebuggableAttribute.cs .Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 1.2.Recibo de banco.exe.40000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs .Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 1.0.Recibo de banco.exe.40000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs .Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 5.0.Recibo de banco.exe.440000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs .Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 5.2.Recibo de banco.exe.440000.1.unpack, Aspiring_Rookie/DebuggableAttribute.cs .Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 5.0.Recibo de banco.exe.440000.2.unpack, Aspiring_Rookie/DebuggableAttribute.cs .Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B654D5 push es; ret 1_2_06B654F0
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B65589 push es; retf 1_2_06B65650
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B658BE push es; retf 1_2_06B65934
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06B6598D push es; iretd 1_2_06B6599C
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC162D push ecx; retf 1_2_06EC162E
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC1623 push ecx; retf 1_2_06EC1624
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC12F7 push ds; ret 1_2_06EC12F9
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC3056 push es; iretd 1_2_06EC30E4
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 1_2_06EC30B8 push es; iretd 1_2_06EC30E4
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B87A37 push edi; retn 0000h 5_2_00B87A39
Source: initial sample Static PE information: section name: .text entropy: 7.79563771234

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\Recibo de banco.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Recibo de banco.exe PID: 6712, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Recibo de banco.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Recibo de banco.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Recibo de banco.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\Recibo de banco.exe Window / User API: threadDelayed 1127 Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Window / User API: threadDelayed 8648 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 6716 Thread sleep time: -103105s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 5788 Thread sleep time: -21213755684765971s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 4900 Thread sleep count: 1127 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 4900 Thread sleep count: 8648 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 5788 Thread sleep count: 69 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Recibo de banco.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Recibo de banco.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Recibo de banco.exe Thread delayed: delay time: 103105 Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: vmware
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\Recibo de banco.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\Recibo de banco.exe Code function: 5_2_00B7C0D0 LdrInitializeThunk, 5_2_00B7C0D0
Enables debug privileges
Source: C:\Users\user\Desktop\Recibo de banco.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\Recibo de banco.exe Memory written: C:\Users\user\Desktop\Recibo de banco.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Recibo de banco.exe Process created: C:\Users\user\Desktop\Recibo de banco.exe C:\Users\user\Desktop\Recibo de banco.exe Jump to behavior
Source: Recibo de banco.exe, 00000005.00000002.590569701.00000000012A0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: Recibo de banco.exe, 00000005.00000002.590569701.00000000012A0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: Recibo de banco.exe, 00000005.00000002.590569701.00000000012A0000.00000002.00000001.sdmp Binary or memory string: &Program Manager
Source: Recibo de banco.exe, 00000005.00000002.590569701.00000000012A0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Users\user\Desktop\Recibo de banco.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Users\user\Desktop\Recibo de banco.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 1.2.Recibo de banco.exe.36a2520.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Recibo de banco.exe.36a2520.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.Recibo de banco.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.Recibo de banco.exe.400000.1.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Recibo de banco.exe PID: 6712, type: MEMORY
Source: Yara match File source: Process Memory Space: Recibo de banco.exe PID: 7064, type: MEMORY
Source: Yara match File source: 1.2.Recibo de banco.exe.36a2520.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Recibo de banco.exe.36a2520.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.Recibo de banco.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.Recibo de banco.exe.400000.1.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\Recibo de banco.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\Recibo de banco.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\Recibo de banco.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\Recibo de banco.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\Recibo de banco.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Recibo de banco.exe PID: 7064, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 1.2.Recibo de banco.exe.36a2520.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Recibo de banco.exe.36a2520.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.Recibo de banco.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.Recibo de banco.exe.400000.1.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Recibo de banco.exe PID: 6712, type: MEMORY
Source: Yara match File source: Process Memory Space: Recibo de banco.exe PID: 7064, type: MEMORY
Source: Yara match File source: 1.2.Recibo de banco.exe.36a2520.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Recibo de banco.exe.36a2520.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.Recibo de banco.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.Recibo de banco.exe.400000.1.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs