Loading ...

Play interactive tourEdit tour

Analysis Report Recibo de banco.exe

Overview

General Information

Sample Name:Recibo de banco.exe
Analysis ID:433181
MD5:af6c540fc4f9468ba9c85d3dc8266171
SHA1:33ff91ac3c54b1c0cecb6013c04c8bfc330b6104
SHA256:4d5d550925297c38f8a922fd35998c7a2aa22227e60a3c28be010d1bc1dab4ac
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • Recibo de banco.exe (PID: 6712 cmdline: 'C:\Users\user\Desktop\Recibo de banco.exe' MD5: AF6C540FC4F9468BA9C85D3DC8266171)
    • Recibo de banco.exe (PID: 7064 cmdline: C:\Users\user\Desktop\Recibo de banco.exe MD5: AF6C540FC4F9468BA9C85D3DC8266171)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "log1@ofilsysterns.comwgqYZDN3smtp.ofilsysterns.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 8 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.Recibo de banco.exe.36a2520.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              1.2.Recibo de banco.exe.36a2520.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                1.2.Recibo de banco.exe.36a2520.1.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  1.2.Recibo de banco.exe.36a2520.1.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    5.2.Recibo de banco.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "log1@ofilsysterns.comwgqYZDN3smtp.ofilsysterns.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Recibo de banco.exeVirustotal: Detection: 31%Perma Link
                      Machine Learning detection for sampleShow sources
                      Source: Recibo de banco.exeJoe Sandbox ML: detected
                      Source: 5.0.Recibo de banco.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                      Source: 5.2.Recibo de banco.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: Recibo de banco.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: Recibo de banco.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\QiGJewrSCb\src\obj\x86\Debug\StoreOperationScavenge.pdb source: Recibo de banco.exe

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.6:49750 -> 208.91.198.143:587
                      Source: global trafficTCP traffic: 192.168.2.6:49750 -> 208.91.198.143:587
                      Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                      Source: global trafficTCP traffic: 192.168.2.6:49750 -> 208.91.198.143:587
                      Source: unknownDNS traffic detected: queries for: smtp.ofilsysterns.com
                      Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: http://nBGXgB.com
                      Source: Recibo de banco.exe, 00000001.00000002.352907091.00000000025F1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Recibo de banco.exe, 00000005.00000002.593391281.0000000002C22000.00000004.00000001.sdmpString found in binary or memory: http://smtp.ofilsysterns.com
                      Source: Recibo de banco.exe, 00000005.00000002.593391281.0000000002C22000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: Recibo de banco.exe, 00000001.00000003.332308613.00000000054DC000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlM
                      Source: Recibo de banco.exe, 00000001.00000003.332308613.00000000054DC000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlN
                      Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com.b4u
                      Source: Recibo de banco.exe, 00000001.00000003.330519674.00000000054A5000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comK
                      Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTCW9
                      Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comcze9x
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Recibo de banco.exe, 00000001.00000003.336542032.00000000054D5000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp, Recibo de banco.exe, 00000001.00000003.335649718.00000000054D5000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Recibo de banco.exe, 00000001.00000002.359862802.00000000054A0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma96
                      Source: Recibo de banco.exe, 00000001.00000002.359862802.00000000054A0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comion
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Recibo de banco.exe, 00000001.00000003.328315708.00000000054AB000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Recibo de banco.exe, 00000001.00000003.328315708.00000000054AB000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn(
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Recibo de banco.exe, 00000001.00000003.328315708.00000000054AB000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnJ
                      Source: Recibo de banco.exe, 00000001.00000003.338469418.00000000054D5000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Recibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/96
                      Source: Recibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ana
                      Source: Recibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/on
                      Source: Recibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/p
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Recibo de banco.exe, 00000001.00000003.325807477.00000000054BB000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comc
                      Source: Recibo de banco.exe, 00000001.00000003.330519674.00000000054A5000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comic
                      Source: Recibo de banco.exe, 00000001.00000003.325807477.00000000054BB000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.como
                      Source: Recibo de banco.exe, 00000001.00000003.326553693.00000000054BB000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comym
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cncz
                      Source: Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnva
                      Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, Recibo de banco.exe, 00000005.00000002.593430372.0000000002C2D000.00000004.00000001.sdmpString found in binary or memory: https://rg3WjDm06Kerhe.com
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: Recibo de banco.exe, 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, Recibo de banco.exe, 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 5.0.Recibo de banco.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bC34123B8u002d4A96u002d4C5Fu002d8313u002d0F45DB439891u007d/u00352801BE8u002dC7E7u002d4C7Au002dA6C7u002d55702A829E84.csLarge array initialization: .cctor: array initializer size 11955
                      Source: 5.2.Recibo de banco.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bC34123B8u002d4A96u002d4C5Fu002d8313u002d0F45DB439891u007d/u00352801BE8u002dC7E7u002d4C7Au002dA6C7u002d55702A829E84.csLarge array initialization: .cctor: array initializer size 11955
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_0004A90E
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_000463D5
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6B460
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6BEC8
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6AC40
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B67A60
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B674B0
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B674AF
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6B450
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6F3D8
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6A0A0
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6A091
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B60006
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B60040
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6F140
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6BEB8
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6EEE8
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6DCA0
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6AC31
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B67A51
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC8328
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC6688
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC6687
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC8650
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC47F8
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC8A40
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC0040
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC4808
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC0006
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_0044A90E
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_004463D5
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B724B8
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B7C800
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B7384C
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B78360
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B769F0
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B79530
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B7EFD8
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B7EF78
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B8F1C0
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B82D50
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B82618
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B81FE0
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B8CF00
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B8AB70
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B8B940
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00DA22FC
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00DAA380
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00DA5788
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00DAE4E0
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00DA8C90
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00DA1658
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00DA775F
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00DBB698
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00DB6630
                      Source: Recibo de banco.exe, 00000001.00000002.350738892.00000000000FC000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameStoreOperationScavenge.exeZ vs Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000001.00000002.352907091.00000000025F1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamerxnQrCNlchsMJtwhrayWrrnfUPw.exe4 vs Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameKygo.dll* vs Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000001.00000002.353864467.000000000375F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000005.00000002.588435319.00000000004FC000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameStoreOperationScavenge.exeZ vs Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000005.00000002.589886301.0000000000C00000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000005.00000002.596202308.0000000005BD0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamerxnQrCNlchsMJtwhrayWrrnfUPw.exe4 vs Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000005.00000002.588538706.00000000008F8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Recibo de banco.exe
                      Source: Recibo de banco.exeBinary or memory string: OriginalFilenameStoreOperationScavenge.exeZ vs Recibo de banco.exe
                      Source: Recibo de banco.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: Recibo de banco.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 5.0.Recibo de banco.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.0.Recibo de banco.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.2.Recibo de banco.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.2.Recibo de banco.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@2/1
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Recibo de banco.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\Recibo de banco.exeMutant created: \Sessions\1\BaseNamedObjects\JaIZIZftfQjmlbvRlztBfwGvt
                      Source: Recibo de banco.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Recibo de banco.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Recibo de banco.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Recibo de banco.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Recibo de banco.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Recibo de banco.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                      Source: Recibo de banco.exeVirustotal: Detection: 31%
                      Source: unknownProcess created: C:\Users\user\Desktop\Recibo de banco.exe 'C:\Users\user\Desktop\Recibo de banco.exe'
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess created: C:\Users\user\Desktop\Recibo de banco.exe C:\Users\user\Desktop\Recibo de banco.exe
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess created: C:\Users\user\Desktop\Recibo de banco.exe C:\Users\user\Desktop\Recibo de banco.exe
                      Source: C:\Users\user\Desktop\Recibo de banco.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\Recibo de banco.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Recibo de banco.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Recibo de banco.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Recibo de banco.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\QiGJewrSCb\src\obj\x86\Debug\StoreOperationScavenge.pdb source: Recibo de banco.exe

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: Recibo de banco.exe, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.2.Recibo de banco.exe.40000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.Recibo de banco.exe.40000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.Recibo de banco.exe.440000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.2.Recibo de banco.exe.440000.1.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.Recibo de banco.exe.440000.2.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B654D5 push es; ret
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B65589 push es; retf
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B658BE push es; retf
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06B6598D push es; iretd
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC162D push ecx; retf
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC1623 push ecx; retf
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC12F7 push ds; ret
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC3056 push es; iretd
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 1_2_06EC30B8 push es; iretd
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B87A37 push edi; retn 0000h
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.79563771234
                      Source: C:\Users\user\Desktop\Recibo de banco.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Recibo de banco.exe PID: 6712, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Recibo de banco.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Recibo de banco.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\Recibo de banco.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Recibo de banco.exeWindow / User API: threadDelayed 1127
                      Source: C:\Users\user\Desktop\Recibo de banco.exeWindow / User API: threadDelayed 8648
                      Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 6716Thread sleep time: -103105s >= -30000s
                      Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 5788Thread sleep time: -21213755684765971s >= -30000s
                      Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 4900Thread sleep count: 1127 > 30
                      Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 4900Thread sleep count: 8648 > 30
                      Source: C:\Users\user\Desktop\Recibo de banco.exe TID: 5788Thread sleep count: 69 > 30
                      Source: C:\Users\user\Desktop\Recibo de banco.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Recibo de banco.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Recibo de banco.exeThread delayed: delay time: 103105
                      Source: C:\Users\user\Desktop\Recibo de banco.exeThread delayed: delay time: 922337203685477
                      Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: Recibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: Recibo de banco.exe, 00000005.00000002.595821586.00000000058B0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeCode function: 5_2_00B7C0D0 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Recibo de banco.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\Recibo de banco.exeMemory written: C:\Users\user\Desktop\Recibo de banco.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\Recibo de banco.exeProcess created: C:\Users\user\Desktop\Recibo de banco.exe C:\Users\user\Desktop\Recibo de banco.exe
                      Source: Recibo de banco.exe, 00000005.00000002.590569701.00000000012A0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Recibo de banco.exe, 00000005.00000002.590569701.00000000012A0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: Recibo de banco.exe, 00000005.00000002.590569701.00000000012A0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
                      Source: Recibo de banco.exe, 00000005.00000002.590569701.00000000012A0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Users\user\Desktop\Recibo de banco.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Users\user\Desktop\Recibo de banco.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Recibo de banco.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 1.2.Recibo de banco.exe.36a2520.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Recibo de banco.exe.36a2520.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.Recibo de banco.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.Recibo de banco.exe.400000.1.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Recibo de banco.exe PID: 6712, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Recibo de banco.exe PID: 7064, type: MEMORY
                      Source: Yara matchFile source: 1.2.Recibo de banco.exe.36a2520.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Recibo de banco.exe.36a2520.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.Recibo de banco.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.Recibo de banco.exe.400000.1.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Recibo de banco.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Recibo de banco.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Recibo de banco.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\Recibo de banco.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Recibo de banco.exe PID: 7064, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 1.2.Recibo de banco.exe.36a2520.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Recibo de banco.exe.36a2520.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.Recibo de banco.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.Recibo de banco.exe.400000.1.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Recibo de banco.exe PID: 6712, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Recibo de banco.exe PID: 7064, type: MEMORY
                      Source: Yara matchFile source: 1.2.Recibo de banco.exe.36a2520.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Recibo de banco.exe.36a2520.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.Recibo de banco.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.Recibo de banco.exe.400000.1.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Credentials in Registry1Security Software Discovery211Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Recibo de banco.exe31%VirustotalBrowse
                      Recibo de banco.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      5.0.Recibo de banco.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
                      5.2.Recibo de banco.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnJ0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.htmlM0%Avira URL Cloudsafe
                      http://www.ascendercorp.com/typedesigners.htmlN0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/960%Avira URL Cloudsafe
                      http://www.carterandcone.comTCW90%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.zhongyicts.com.cncz0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/ana0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/ana0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/ana0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://smtp.ofilsysterns.com0%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://nBGXgB.com0%Avira URL Cloudsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://rg3WjDm06Kerhe.com0%Avira URL Cloudsafe
                      http://www.carterandcone.comK0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.tiro.como0%Avira URL Cloudsafe
                      http://www.carterandcone.com.b4u0%Avira URL Cloudsafe
                      http://www.fontbureau.comion0%URL Reputationsafe
                      http://www.fontbureau.comion0%URL Reputationsafe
                      http://www.fontbureau.comion0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/on0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cnva0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/p0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/p0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/p0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.fontbureau.coma960%Avira URL Cloudsafe
                      http://www.carterandcone.comcze9x0%Avira URL Cloudsafe
                      http://www.tiro.comym0%Avira URL Cloudsafe
                      http://www.tiro.comc0%URL Reputationsafe
                      http://www.tiro.comc0%URL Reputationsafe
                      http://www.tiro.comc0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.198.143
                      truefalse
                        high
                        smtp.ofilsysterns.com
                        unknown
                        unknowntrue
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://www.fontbureau.com/designersGRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cnJRecibo de banco.exe, 00000001.00000003.328315708.00000000054AB000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.founder.com.cn/cn/bTheRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://us2.smtp.mailhostbox.comRecibo de banco.exe, 00000005.00000002.593391281.0000000002C22000.00000004.00000001.sdmpfalse
                                high
                                http://www.ascendercorp.com/typedesigners.htmlMRecibo de banco.exe, 00000001.00000003.332308613.00000000054DC000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers?Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.ascendercorp.com/typedesigners.htmlNRecibo de banco.exe, 00000001.00000003.332308613.00000000054DC000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.tiro.comRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designersRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.goodfont.co.krRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.comRecibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/96Recibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.carterandcone.comTCW9Recibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssRecibo de banco.exe, 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.sajatypeworks.comRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.typography.netDRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cn/cTheRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://fontfabrik.comRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.zhongyicts.com.cnczRecibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/anaRecibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://smtp.ofilsysterns.comRecibo de banco.exe, 00000005.00000002.593391281.0000000002C22000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.ipify.org%GETMozilla/5.0Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      low
                                      http://www.fonts.comRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.sandoll.co.krRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.urwpp.deDPleaseRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.zhongyicts.com.cnRecibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRecibo de banco.exe, 00000001.00000002.352907091.00000000025F1000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sakkal.comRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://nBGXgB.comRecibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api.ipify.org%Recibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          low
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipRecibo de banco.exe, 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, Recibo de banco.exe, 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://rg3WjDm06Kerhe.comRecibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, Recibo de banco.exe, 00000005.00000002.593430372.0000000002C2D000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.carterandcone.comKRecibo de banco.exe, 00000001.00000003.330519674.00000000054A5000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.apache.org/licenses/LICENSE-2.0Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.comRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.galapagosdesign.com/Recibo de banco.exe, 00000001.00000003.338469418.00000000054D5000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://DynDns.comDynDNSRecibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRecibo de banco.exe, 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.tiro.comoRecibo de banco.exe, 00000001.00000003.325807477.00000000054BB000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.carterandcone.com.b4uRecibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.comionRecibo de banco.exe, 00000001.00000002.359862802.00000000054A0000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/onRecibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.carterandcone.comlRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers/cabarga.htmlNRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.founder.com.cn/cnRecibo de banco.exe, 00000001.00000003.328315708.00000000054AB000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers/frere-jones.htmlRecibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmp, Recibo de banco.exe, 00000001.00000003.335649718.00000000054D5000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.zhongyicts.com.cnvaRecibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/cabarga.htmlRecibo de banco.exe, 00000001.00000003.336542032.00000000054D5000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.jiyu-kobo.co.jp/pRecibo de banco.exe, 00000001.00000003.331487118.00000000054A8000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.coma96Recibo de banco.exe, 00000001.00000002.359862802.00000000054A0000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers8Recibo de banco.exe, 00000001.00000002.360662739.00000000066B2000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.carterandcone.comcze9xRecibo de banco.exe, 00000001.00000003.328846541.00000000054A6000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.tiro.comymRecibo de banco.exe, 00000001.00000003.326553693.00000000054BB000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.tiro.comcRecibo de banco.exe, 00000001.00000003.325807477.00000000054BB000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.tiro.comicRecibo de banco.exe, 00000001.00000003.330519674.00000000054A5000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.founder.com.cn/cn(Recibo de banco.exe, 00000001.00000003.328315708.00000000054AB000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown

                                                      Contacted IPs

                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs

                                                      Public

                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      208.91.198.143
                                                      us2.smtp.mailhostbox.comUnited States
                                                      394695PUBLIC-DOMAIN-REGISTRYUSfalse

                                                      General Information

                                                      Joe Sandbox Version:32.0.0 Black Diamond
                                                      Analysis ID:433181
                                                      Start date:11.06.2021
                                                      Start time:12:22:22
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 8m 54s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:Recibo de banco.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:22
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.spyw.evad.winEXE@3/1@2/1
                                                      EGA Information:Failed
                                                      HDC Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 94%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Found application associated with file extension: .exe
                                                      Warnings:
                                                      Show All
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                      • Excluded IPs from analysis (whitelisted): 168.61.161.212, 52.255.188.83, 92.122.145.220, 104.43.193.48, 20.50.102.62, 20.54.7.98, 20.54.26.129, 20.82.210.154, 92.122.213.194, 92.122.213.247, 184.30.24.56
                                                      • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                      Simulations

                                                      Behavior and APIs

                                                      TimeTypeDescription
                                                      12:23:27API Interceptor650x Sleep call for process: Recibo de banco.exe modified

                                                      Joe Sandbox View / Context

                                                      IPs

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      208.91.198.143KC8ZMn81JC.exeGet hashmaliciousBrowse
                                                        Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                          NEW ORDER 112888#.exeGet hashmaliciousBrowse
                                                            SecuriteInfo.com.MachineLearning.Anomalous.97.15449.exeGet hashmaliciousBrowse
                                                              lFccIK78FD.exeGet hashmaliciousBrowse
                                                                MOQ FOB ORDER.exeGet hashmaliciousBrowse
                                                                  JK6Ul6IKioPWJ6Y.exeGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Trojan.PackedNET.832.15445.exeGet hashmaliciousBrowse
                                                                      Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Trojan.MalPack.ADC.15816.exeGet hashmaliciousBrowse
                                                                          nwJ0acvAY2.exeGet hashmaliciousBrowse
                                                                            14dO9bGqKy.exeGet hashmaliciousBrowse
                                                                              2sEHG8pTHtJcOxy.exeGet hashmaliciousBrowse
                                                                                Scan copy proforma invoice_pdf.exeGet hashmaliciousBrowse
                                                                                  new order.exeGet hashmaliciousBrowse
                                                                                    S. Pools & Water Features Project List 2021.exeGet hashmaliciousBrowse
                                                                                      INVOICE FOR PAYMENT_pdf___________________________________.exeGet hashmaliciousBrowse
                                                                                        PeZvPwOtkW.exeGet hashmaliciousBrowse
                                                                                          PURCHASE ORDER-34002174,pdf.exeGet hashmaliciousBrowse
                                                                                            Urgent RFQ_AP65425652_032421,pdf.exeGet hashmaliciousBrowse

                                                                                              Domains

                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                              us2.smtp.mailhostbox.comKC8ZMn81JC.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.224
                                                                                              Factura PO 1541973.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              NEW ORDER 112888#.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.224
                                                                                              SAUDI ARAMCO Tender Documents - BOQ and ITB.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              0PyeqVfoHGFVl2r.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              SecuriteInfo.com.MachineLearning.Anomalous.97.15449.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              lFccIK78FD.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              Urgent Contract Order GH78566484,pdf.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.225
                                                                                              MOQ FOB ORDER.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.225
                                                                                              JK6Ul6IKioPWJ6Y.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              ekrrUChjXvng9Vr.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              SecuriteInfo.com.Trojan.PackedNET.832.15445.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              order 4806125050.xlsxGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              SecuriteInfo.com.Trojan.PackedNET.831.28325.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.225
                                                                                              G8mumaTxk5kFdBG.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              Trial order 20210609.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.224
                                                                                              BP4w3lADAPfOKmI.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              4It7P3KCyYHUWHU.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.225
                                                                                              PO -TXGU5022187.xlsxGet hashmaliciousBrowse
                                                                                              • 208.91.199.223

                                                                                              ASN

                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                              PUBLIC-DOMAIN-REGISTRYUSKC8ZMn81JC.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.224
                                                                                              audit-1133808478.xlsbGet hashmaliciousBrowse
                                                                                              • 43.225.55.182
                                                                                              Factura PO 1541973.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              NEW ORDER 112888#.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.224
                                                                                              oRSxZhDFLi.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.225
                                                                                              SAUDI ARAMCO Tender Documents - BOQ and ITB.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              0PyeqVfoHGFVl2r.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                                              • 207.174.212.247
                                                                                              SecuriteInfo.com.MachineLearning.Anomalous.97.15449.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              lFccIK78FD.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              Order10 06 2021.docGet hashmaliciousBrowse
                                                                                              • 162.215.241.145
                                                                                              PO187439.exeGet hashmaliciousBrowse
                                                                                              • 119.18.54.126
                                                                                              Urgent Contract Order GH78566484,pdf.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              MOQ FOB ORDER.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.225
                                                                                              JK6Ul6IKioPWJ6Y.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              ekrrUChjXvng9Vr.exeGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              SecuriteInfo.com.Trojan.PackedNET.832.15445.exeGet hashmaliciousBrowse
                                                                                              • 208.91.198.143
                                                                                              order 4806125050.xlsxGet hashmaliciousBrowse
                                                                                              • 208.91.199.223
                                                                                              Bank Swift.docGet hashmaliciousBrowse
                                                                                              • 162.215.241.145

                                                                                              JA3 Fingerprints

                                                                                              No context

                                                                                              Dropped Files

                                                                                              No context

                                                                                              Created / dropped Files

                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Recibo de banco.exe.log
                                                                                              Process:C:\Users\user\Desktop\Recibo de banco.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1314
                                                                                              Entropy (8bit):5.350128552078965
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                              MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                              SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                              SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                              SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                              Malicious:true
                                                                                              Reputation:high, very likely benign file
                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                                              Static File Info

                                                                                              General

                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                              Entropy (8bit):7.785964684882353
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                              • Windows Screen Saver (13104/52) 0.07%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                              File name:Recibo de banco.exe
                                                                                              File size:759296
                                                                                              MD5:af6c540fc4f9468ba9c85d3dc8266171
                                                                                              SHA1:33ff91ac3c54b1c0cecb6013c04c8bfc330b6104
                                                                                              SHA256:4d5d550925297c38f8a922fd35998c7a2aa22227e60a3c28be010d1bc1dab4ac
                                                                                              SHA512:a03696e06459c9d67f3aa6e6bb1733f2ff8eed2db61448ddd1920baea5e05f6dceedaead67beedcdf6733e322b9f611e5fea27602c5b2e025f6877fc5c611206
                                                                                              SSDEEP:12288:YCCwh22XqxYM9iIfFKfffj9O9pOXjO8XGbSyG1FVbn4ESGvlqwEC7QtEXyPrZM4F:YCC0HacXjgbxGxbn4EBUCAqqNeBUdt
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...}..`..............P.................. ........@.. ....................................@................................

                                                                                              File Icon

                                                                                              Icon Hash:00828e8e8686b000

                                                                                              Static PE Info

                                                                                              General

                                                                                              Entrypoint:0x4ba8d2
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                              Time Stamp:0x60C1C57D [Thu Jun 10 07:55:41 2021 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:v4.0.30319
                                                                                              OS Version Major:4
                                                                                              OS Version Minor:0
                                                                                              File Version Major:4
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:4
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                              Entrypoint Preview

                                                                                              Instruction
                                                                                              jmp dword ptr [00402000h]
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al

                                                                                              Data Directories

                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xba8800x4f.text
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xbc0000x688.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xbe0000xc.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xba7480x1c.text
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                              Sections

                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x20000xb88d80xb8a00False0.84708631305data7.79563771234IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                              .rsrc0xbc0000x6880x800False0.34814453125data3.59798494936IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0xbe0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                              Resources

                                                                                              NameRVASizeTypeLanguageCountry
                                                                                              RT_VERSION0xbc0900x3f8data
                                                                                              RT_MANIFEST0xbc4980x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                              Imports

                                                                                              DLLImport
                                                                                              mscoree.dll_CorExeMain

                                                                                              Version Infos

                                                                                              DescriptionData
                                                                                              Translation0x0000 0x04b0
                                                                                              LegalCopyrightCopyright Sutton Grammar School 2015
                                                                                              Assembly Version1.0.0.0
                                                                                              InternalNameStoreOperationScavenge.exe
                                                                                              FileVersion1.0.0.0
                                                                                              CompanyNameSutton Grammar School
                                                                                              LegalTrademarks
                                                                                              Comments
                                                                                              ProductNameAspiring Rookie - Basketball
                                                                                              ProductVersion1.0.0.0
                                                                                              FileDescriptionAspiring Rookie - Basketball
                                                                                              OriginalFilenameStoreOperationScavenge.exe

                                                                                              Network Behavior

                                                                                              Snort IDS Alerts

                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                              06/11/21-12:25:14.854528TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49750587192.168.2.6208.91.198.143

                                                                                              Network Port Distribution

                                                                                              TCP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jun 11, 2021 12:25:13.375811100 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:13.551232100 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:13.551891088 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:13.757102966 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:13.758383036 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:13.934067965 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:13.934089899 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:13.935868979 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:14.113099098 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:14.113972902 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:14.291471004 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:14.292757988 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:14.469207048 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:14.469839096 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:14.674042940 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:14.674583912 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:14.852303982 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:14.854527950 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:14.854758978 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:14.855622053 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:14.855771065 CEST49750587192.168.2.6208.91.198.143
                                                                                              Jun 11, 2021 12:25:15.031003952 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:15.031862020 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:15.133091927 CEST58749750208.91.198.143192.168.2.6
                                                                                              Jun 11, 2021 12:25:15.185548067 CEST49750587192.168.2.6208.91.198.143

                                                                                              UDP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jun 11, 2021 12:23:06.630234003 CEST6426753192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:06.680357933 CEST53642678.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:07.594908953 CEST4944853192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:07.645988941 CEST53494488.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:07.670298100 CEST6034253192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:07.730798960 CEST53603428.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:08.720483065 CEST6134653192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:08.771272898 CEST53613468.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:09.508434057 CEST5177453192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:09.558520079 CEST53517748.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:10.407290936 CEST5602353192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:10.457709074 CEST53560238.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:11.619379044 CEST5838453192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:11.671350956 CEST53583848.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:12.787430048 CEST6026153192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:12.838109970 CEST53602618.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:13.743154049 CEST5606153192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:13.796092033 CEST53560618.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:15.025907040 CEST5833653192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:15.086874962 CEST53583368.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:16.297559023 CEST5378153192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:16.347872972 CEST53537818.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:17.273916006 CEST5406453192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:17.325788975 CEST53540648.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:18.246320009 CEST5281153192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:18.296669006 CEST53528118.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:19.333786964 CEST5529953192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:19.387011051 CEST53552998.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:20.334008932 CEST6374553192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:20.385533094 CEST53637458.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:21.253036976 CEST5005553192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:21.306441069 CEST53500558.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:22.222260952 CEST6137453192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:22.420773029 CEST53613748.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:23.420918941 CEST5033953192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:23.482398033 CEST53503398.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:40.899255037 CEST6330753192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:23:40.961025000 CEST53633078.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:23:59.984225988 CEST4969453192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:00.034584999 CEST53496948.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:00.617100000 CEST5498253192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:00.678816080 CEST53549828.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:00.894303083 CEST5001053192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:00.966945887 CEST53500108.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:01.346843958 CEST6371853192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:01.405333042 CEST53637188.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:01.957762957 CEST6211653192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:02.017937899 CEST53621168.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:02.769156933 CEST6381653192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:02.827817917 CEST53638168.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:03.506458044 CEST5501453192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:03.564829111 CEST53550148.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:04.170746088 CEST6220853192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:04.222012043 CEST53622088.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:06.990462065 CEST5757453192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:07.041099072 CEST53575748.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:07.970690966 CEST5181853192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:08.023886919 CEST53518188.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:08.541977882 CEST5662853192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:08.605820894 CEST53566288.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:15.460922956 CEST6077853192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:15.537606955 CEST53607788.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:17.563555002 CEST5379953192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:17.622258902 CEST53537998.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:18.623019934 CEST5468353192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:18.688071966 CEST53546838.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:46.871388912 CEST5932953192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:46.938285112 CEST53593298.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:50.827122927 CEST6402153192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:50.890661955 CEST53640218.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:24:53.154077053 CEST5612953192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:24:53.227566004 CEST53561298.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:25:11.592786074 CEST5817753192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:25:11.782788038 CEST53581778.8.8.8192.168.2.6
                                                                                              Jun 11, 2021 12:25:13.017577887 CEST5070053192.168.2.68.8.8.8
                                                                                              Jun 11, 2021 12:25:13.208748102 CEST53507008.8.8.8192.168.2.6

                                                                                              DNS Queries

                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                              Jun 11, 2021 12:25:11.592786074 CEST192.168.2.68.8.8.80xd941Standard query (0)smtp.ofilsysterns.comA (IP address)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:13.017577887 CEST192.168.2.68.8.8.80xb350Standard query (0)smtp.ofilsysterns.comA (IP address)IN (0x0001)

                                                                                              DNS Answers

                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                              Jun 11, 2021 12:25:11.782788038 CEST8.8.8.8192.168.2.60xd941No error (0)smtp.ofilsysterns.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:11.782788038 CEST8.8.8.8192.168.2.60xd941No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:11.782788038 CEST8.8.8.8192.168.2.60xd941No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:11.782788038 CEST8.8.8.8192.168.2.60xd941No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:11.782788038 CEST8.8.8.8192.168.2.60xd941No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:13.208748102 CEST8.8.8.8192.168.2.60xb350No error (0)smtp.ofilsysterns.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:13.208748102 CEST8.8.8.8192.168.2.60xb350No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:13.208748102 CEST8.8.8.8192.168.2.60xb350No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:13.208748102 CEST8.8.8.8192.168.2.60xb350No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                              Jun 11, 2021 12:25:13.208748102 CEST8.8.8.8192.168.2.60xb350No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)

                                                                                              SMTP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                              Jun 11, 2021 12:25:13.757102966 CEST58749750208.91.198.143192.168.2.6220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                              Jun 11, 2021 12:25:13.758383036 CEST49750587192.168.2.6208.91.198.143EHLO 887849
                                                                                              Jun 11, 2021 12:25:13.934089899 CEST58749750208.91.198.143192.168.2.6250-us2.outbound.mailhostbox.com
                                                                                              250-PIPELINING
                                                                                              250-SIZE 41648128
                                                                                              250-VRFY
                                                                                              250-ETRN
                                                                                              250-STARTTLS
                                                                                              250-AUTH PLAIN LOGIN
                                                                                              250-AUTH=PLAIN LOGIN
                                                                                              250-ENHANCEDSTATUSCODES
                                                                                              250-8BITMIME
                                                                                              250 DSN
                                                                                              Jun 11, 2021 12:25:13.935868979 CEST49750587192.168.2.6208.91.198.143AUTH login bG9nMUBvZmlsc3lzdGVybnMuY29t
                                                                                              Jun 11, 2021 12:25:14.113099098 CEST58749750208.91.198.143192.168.2.6334 UGFzc3dvcmQ6
                                                                                              Jun 11, 2021 12:25:14.291471004 CEST58749750208.91.198.143192.168.2.6235 2.7.0 Authentication successful
                                                                                              Jun 11, 2021 12:25:14.292757988 CEST49750587192.168.2.6208.91.198.143MAIL FROM:<log1@ofilsysterns.com>
                                                                                              Jun 11, 2021 12:25:14.469207048 CEST58749750208.91.198.143192.168.2.6250 2.1.0 Ok
                                                                                              Jun 11, 2021 12:25:14.469839096 CEST49750587192.168.2.6208.91.198.143RCPT TO:<log1@ofilsysterns.com>
                                                                                              Jun 11, 2021 12:25:14.674042940 CEST58749750208.91.198.143192.168.2.6250 2.1.5 Ok
                                                                                              Jun 11, 2021 12:25:14.674583912 CEST49750587192.168.2.6208.91.198.143DATA
                                                                                              Jun 11, 2021 12:25:14.852303982 CEST58749750208.91.198.143192.168.2.6354 End data with <CR><LF>.<CR><LF>
                                                                                              Jun 11, 2021 12:25:14.855771065 CEST49750587192.168.2.6208.91.198.143.
                                                                                              Jun 11, 2021 12:25:15.133091927 CEST58749750208.91.198.143192.168.2.6250 2.0.0 Ok: queued as 91FAE78218B

                                                                                              Code Manipulations

                                                                                              Statistics

                                                                                              Behavior

                                                                                              Click to jump to process

                                                                                              System Behavior

                                                                                              General

                                                                                              Start time:12:23:17
                                                                                              Start date:11/06/2021
                                                                                              Path:C:\Users\user\Desktop\Recibo de banco.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Users\user\Desktop\Recibo de banco.exe'
                                                                                              Imagebase:0x40000
                                                                                              File size:759296 bytes
                                                                                              MD5 hash:AF6C540FC4F9468BA9C85D3DC8266171
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.353545264.00000000035F9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.353089246.0000000002634000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:12:23:29
                                                                                              Start date:11/06/2021
                                                                                              Path:C:\Users\user\Desktop\Recibo de banco.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\Desktop\Recibo de banco.exe
                                                                                              Imagebase:0x440000
                                                                                              File size:759296 bytes
                                                                                              MD5 hash:AF6C540FC4F9468BA9C85D3DC8266171
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.347288527.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000002.587665580.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.591218125.00000000028B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              Reputation:low

                                                                                              Disassembly

                                                                                              Code Analysis

                                                                                              Reset < >