Loading ...

Play interactive tourEdit tour

Windows Analysis Report nxHHI8WXqt.exe

Overview

General Information

Sample Name:nxHHI8WXqt.exe
Analysis ID:528801
MD5:f65b0793251364c03d06e8e7134fc21b
SHA1:7bc80e89bbc7c10b974462e748849f9056d20d4a
SHA256:a031918e001745c0f07d5d0ac118a0bfeb946236033e20fa1b16e0d54ee7bcb8
Tags:AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Sigma detected: Suspicius Add Task From User AppData Temp
.NET source code contains potential unpacker
Sigma detected: Powershell Defender Exclusion
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • nxHHI8WXqt.exe (PID: 5860 cmdline: "C:\Users\user\Desktop\nxHHI8WXqt.exe" MD5: F65B0793251364C03D06E8E7134FC21B)
    • powershell.exe (PID: 6460 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • schtasks.exe (PID: 6552 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzfukVRF" /XML "C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nxHHI8WXqt.exe (PID: 6728 cmdline: C:\Users\user\Desktop\nxHHI8WXqt.exe MD5: F65B0793251364C03D06E8E7134FC21B)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "dubai@skycomex.com", "Password": "@EHbqYU1", "Host": "us2.smtp.mailhostbox.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000012.00000000.301853445.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000012.00000000.301853445.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000012.00000000.302484338.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000012.00000000.302484338.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000003.00000002.305015661.0000000003121000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 15 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            18.0.nxHHI8WXqt.exe.400000.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              18.0.nxHHI8WXqt.exe.400000.6.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                18.0.nxHHI8WXqt.exe.400000.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  18.0.nxHHI8WXqt.exe.400000.8.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    3.2.nxHHI8WXqt.exe.4255658.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 16 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicius Add Task From User AppData TempShow sources
                      Source: Process startedAuthor: frack113: Data: Command: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzfukVRF" /XML "C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp, CommandLine: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzfukVRF" /XML "C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp, CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\nxHHI8WXqt.exe" , ParentImage: C:\Users\user\Desktop\nxHHI8WXqt.exe, ParentProcessId: 5860, ProcessCommandLine: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzfukVRF" /XML "C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp, ProcessId: 6552
                      Sigma detected: Powershell Defender ExclusionShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\nxHHI8WXqt.exe" , ParentImage: C:\Users\user\Desktop\nxHHI8WXqt.exe, ParentProcessId: 5860, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe, ProcessId: 6460
                      Sigma detected: Non Interactive PowerShellShow sources
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\nxHHI8WXqt.exe" , ParentImage: C:\Users\user\Desktop\nxHHI8WXqt.exe, ParentProcessId: 5860, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe, ProcessId: 6460
                      Sigma detected: T1086 PowerShell ExecutionShow sources
                      Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132823724608924618.6460.DefaultAppDomain.powershell

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 18.2.nxHHI8WXqt.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "dubai@skycomex.com", "Password": "@EHbqYU1", "Host": "us2.smtp.mailhostbox.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: nxHHI8WXqt.exeVirustotal: Detection: 26%Perma Link
                      Source: nxHHI8WXqt.exeReversingLabs: Detection: 25%
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\SzfukVRF.exeReversingLabs: Detection: 25%
                      Source: 18.2.nxHHI8WXqt.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.nxHHI8WXqt.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.nxHHI8WXqt.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.nxHHI8WXqt.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.nxHHI8WXqt.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.0.nxHHI8WXqt.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: nxHHI8WXqt.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: nxHHI8WXqt.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                      Source: global trafficTCP traffic: 192.168.2.3:49745 -> 208.91.198.143:587
                      Source: global trafficTCP traffic: 192.168.2.3:49745 -> 208.91.198.143:587
                      Source: nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpString found in binary or memory: http://PClGeN.com
                      Source: nxHHI8WXqt.exe, 00000003.00000002.305015661.0000000003121000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: nxHHI8WXqt.exe, 00000012.00000002.559071890.00000000032A7000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: nxHHI8WXqt.exe, 00000012.00000002.559001330.0000000003270000.00000004.00000001.sdmpString found in binary or memory: https://uvZLQjYprvsPcwavb.net
                      Source: nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpString found in binary or memory: https://uvZLQjYprvsPcwavb.net4
                      Source: nxHHI8WXqt.exe, 00000003.00000002.306747115.000000000412D000.00000004.00000001.sdmp, nxHHI8WXqt.exe, 00000012.00000000.302484338.0000000000402000.00000040.00000001.sdmp, nxHHI8WXqt.exe, 00000012.00000000.300499752.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: us2.smtp.mailhostbox.com
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 18.2.nxHHI8WXqt.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b58494291u002d801Du002d4F82u002dA213u002d350FC89214C0u007d/u0034EFFEBBBu002d9C57u002d41F6u002dB4B3u002d5EB0A7648FCF.csLarge array initialization: .cctor: array initializer size 12035
                      Source: 18.0.nxHHI8WXqt.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b58494291u002d801Du002d4F82u002dA213u002d350FC89214C0u007d/u0034EFFEBBBu002d9C57u002d41F6u002dB4B3u002d5EB0A7648FCF.csLarge array initialization: .cctor: array initializer size 12035
                      Source: 18.0.nxHHI8WXqt.exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007b58494291u002d801Du002d4F82u002dA213u002d350FC89214C0u007d/u0034EFFEBBBu002d9C57u002d41F6u002dB4B3u002d5EB0A7648FCF.csLarge array initialization: .cctor: array initializer size 12035
                      Source: 18.0.nxHHI8WXqt.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007b58494291u002d801Du002d4F82u002dA213u002d350FC89214C0u007d/u0034EFFEBBBu002d9C57u002d41F6u002dB4B3u002d5EB0A7648FCF.csLarge array initialization: .cctor: array initializer size 12035
                      Source: nxHHI8WXqt.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_015A8250
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_015AD2E8
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_05865AA0
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_05865AB0
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_01144920
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_01143E6C
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_01144912
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_011455F0
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013AE6C0
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013A68F8
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013A5B98
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013AF160
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013AB190
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_01441608
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_06156DA0
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_061570E8
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_06159978
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_061579B8
                      Source: nxHHI8WXqt.exe, 00000003.00000002.305015661.0000000003121000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInnerException.dll" vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000003.00000002.305015661.0000000003121000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamemSjcVJhzvKQgjsYCOAHWMENu.exe4 vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000003.00000002.310350535.00000000064E0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUI.dll@ vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000003.00000002.304084320.0000000000D8E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDriveIn.exe. vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000003.00000002.310033177.0000000006160000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameInnerException.dll" vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000003.00000002.306747115.000000000412D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamemSjcVJhzvKQgjsYCOAHWMENu.exe4 vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000003.00000002.306747115.000000000412D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dll@ vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000012.00000000.298656476.0000000000ABE000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDriveIn.exe. vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000012.00000000.302484338.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemSjcVJhzvKQgjsYCOAHWMENu.exe4 vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000012.00000002.554056761.000000000116A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exeBinary or memory string: OriginalFilenameDriveIn.exe. vs nxHHI8WXqt.exe
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\SzfukVRF.exe A031918E001745C0F07D5D0AC118A0BFEB946236033E20FA1B16E0D54EE7BCB8
                      Source: nxHHI8WXqt.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: SzfukVRF.exe.3.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: nxHHI8WXqt.exeVirustotal: Detection: 26%
                      Source: nxHHI8WXqt.exeReversingLabs: Detection: 25%
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile read: C:\Users\user\Desktop\nxHHI8WXqt.exe:Zone.IdentifierJump to behavior
                      Source: nxHHI8WXqt.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\nxHHI8WXqt.exe "C:\Users\user\Desktop\nxHHI8WXqt.exe"
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzfukVRF" /XML "C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Users\user\Desktop\nxHHI8WXqt.exe C:\Users\user\Desktop\nxHHI8WXqt.exe
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzfukVRF" /XML "C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Users\user\Desktop\nxHHI8WXqt.exe C:\Users\user\Desktop\nxHHI8WXqt.exe
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile created: C:\Users\user\AppData\Roaming\SzfukVRF.exeJump to behavior
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile created: C:\Users\user\AppData\Local\Temp\tmp2EEC.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@9/8@1/1
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6676:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6532:120:WilError_01
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeMutant created: \Sessions\1\BaseNamedObjects\hFVAGeNDDuOIYKYzrWNabcGxrk
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
                      Source: nxHHI8WXqt.exeString found in binary or memory: /DriveIn;component/views/addbook.xaml
                      Source: nxHHI8WXqt.exeString found in binary or memory: views/addcustomer.baml
                      Source: nxHHI8WXqt.exeString found in binary or memory: views/addbook.baml
                      Source: nxHHI8WXqt.exeString found in binary or memory: /DriveIn;component/views/addcustomer.xaml
                      Source: nxHHI8WXqt.exeString found in binary or memory: /DriveIn;component/views/addbook.xaml
                      Source: nxHHI8WXqt.exeString found in binary or memory: views/addbook.baml
                      Source: nxHHI8WXqt.exeString found in binary or memory: views/addcustomer.baml
                      Source: nxHHI8WXqt.exeString found in binary or memory: /DriveIn;component/views/addcustomer.xaml
                      Source: nxHHI8WXqt.exeString found in binary or memory: K/DriveIn;component/views/addbook.xamla/DriveIn;component/views/borrowfrombookview.xamlW/DriveIn;component/views/borrowingview.xamlQ/DriveIn;component/views/changebook.xamlY/DriveIn;component/views/changecustomer.xamlU/DriveIn;component/views/customerview.xamlY/DriveIn;component/views/deletecustomer.xamlO/DriveIn;component/views/errorview.xamlS/DriveIn;component/views/smallextras.xamlS/DriveIn;component/views/addcustomer.xaml
                      Source: nxHHI8WXqt.exeString found in binary or memory: *images/booksimage.jpg$views/addbook.baml1J,views/addcustomer.baml
                      Source: 18.2.nxHHI8WXqt.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 18.2.nxHHI8WXqt.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 18.0.nxHHI8WXqt.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 18.0.nxHHI8WXqt.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 18.0.nxHHI8WXqt.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 18.0.nxHHI8WXqt.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: nxHHI8WXqt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: nxHHI8WXqt.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: nxHHI8WXqt.exe, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: SzfukVRF.exe.3.dr, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.2.nxHHI8WXqt.exe.d10000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.nxHHI8WXqt.exe.d10000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 18.2.nxHHI8WXqt.exe.a40000.1.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 18.0.nxHHI8WXqt.exe.a40000.11.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 18.0.nxHHI8WXqt.exe.a40000.2.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 18.0.nxHHI8WXqt.exe.a40000.9.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 18.0.nxHHI8WXqt.exe.a40000.1.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_00D19347 push ds; ret
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_00D192F5 push ds; ret
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_00D19361 push ds; retf
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_05866511 push esp; ret
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_05866578 pushad ; ret
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 3_2_058656E0 push esp; iretd
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_00A49361 push ds; retf
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_00A492F5 push ds; ret
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_00A49347 push ds; ret
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013AD51A push cs; iretd
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013AD64E pushad ; iretd
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013AD6E6 pushad ; iretd
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013AD6DE pushad ; iretd
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013AD6D6 pushad ; iretd
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013AD6CE pushad ; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.88557099769
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.88557099769
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile created: C:\Users\user\AppData\Roaming\SzfukVRF.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzfukVRF" /XML "C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 3.2.nxHHI8WXqt.exe.3188dec.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.305015661.0000000003121000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.305431251.0000000003268000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: nxHHI8WXqt.exe PID: 5860, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: nxHHI8WXqt.exe, 00000003.00000002.305015661.0000000003121000.00000004.00000001.sdmp, nxHHI8WXqt.exe, 00000003.00000002.305431251.0000000003268000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: nxHHI8WXqt.exe, 00000003.00000002.305015661.0000000003121000.00000004.00000001.sdmp, nxHHI8WXqt.exe, 00000003.00000002.305431251.0000000003268000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -18446744073709540s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -240000s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 5180Thread sleep count: 3929 > 30
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -239837s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -239710s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 5180Thread sleep count: 4148 > 30
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 5948Thread sleep time: -30128s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -239584s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -239468s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -239358s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -239245s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -239109s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -238996s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -238844s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -238711s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -238594s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -238437s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -238312s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -238182s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -238046s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -237937s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -237812s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -237703s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -237594s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -237437s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -237250s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -237140s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -237031s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -236922s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -236811s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -236703s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -236593s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -236484s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -236373s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -236262s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -236156s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -236046s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -235687s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -235141s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -235009s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -234885s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -234750s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -234639s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -234531s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -234420s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -234306s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -234185s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -234078s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -233951s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -233843s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -233734s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -233625s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -233437s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -232437s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -231797s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -231312s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 4848Thread sleep time: -231202s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 5496Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 6396Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6724Thread sleep time: -5534023222112862s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 7092Thread sleep time: -21213755684765971s >= -30000s
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 7096Thread sleep count: 1245 > 30
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exe TID: 7096Thread sleep count: 8607 > 30
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 240000
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239837
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239710
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239584
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239468
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239358
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239245
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239109
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238996
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238844
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238711
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238594
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238437
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238312
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238182
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238046
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237937
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237812
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237703
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237594
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237437
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237250
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237140
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237031
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236922
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236811
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236703
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236593
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236484
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236373
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236262
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236156
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236046
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 235687
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 235141
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 235009
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234885
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234750
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234639
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234531
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234420
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234306
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234185
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234078
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233951
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233843
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233734
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233625
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233437
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 232437
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 231797
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 231312
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 231202
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWindow / User API: threadDelayed 3929
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWindow / User API: threadDelayed 4148
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6149
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2154
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWindow / User API: threadDelayed 1245
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWindow / User API: threadDelayed 8607
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 240000
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239837
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239710
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 30128
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239584
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239468
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239358
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239245
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 239109
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238996
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238844
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238711
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238594
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238437
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238312
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238182
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 238046
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237937
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237812
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237703
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237594
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237437
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237250
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237140
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 237031
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236922
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236811
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236703
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236593
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236484
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236373
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236262
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236156
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 236046
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 235687
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 235141
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 235009
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234885
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234750
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234639
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234531
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234420
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234306
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234185
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 234078
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233951
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233843
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233734
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233625
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 233437
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 232437
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 231797
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 231312
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 231202
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeThread delayed: delay time: 922337203685477
                      Source: nxHHI8WXqt.exe, 00000003.00000002.305431251.0000000003268000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                      Source: nxHHI8WXqt.exe, 00000003.00000002.305431251.0000000003268000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: nxHHI8WXqt.exe, 00000003.00000002.305431251.0000000003268000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: nxHHI8WXqt.exe, 00000012.00000002.554939099.0000000001201000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: nxHHI8WXqt.exe, 00000003.00000002.305431251.0000000003268000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_013A0A70 LdrInitializeThunk,KiUserExceptionDispatcher,KiUserExceptionDispatcher,
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Adds a directory exclusion to Windows DefenderShow sources
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzfukVRF" /XML "C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeProcess created: C:\Users\user\Desktop\nxHHI8WXqt.exe C:\Users\user\Desktop\nxHHI8WXqt.exe
                      Source: nxHHI8WXqt.exe, 00000012.00000002.557188776.0000000001900000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: nxHHI8WXqt.exe, 00000012.00000002.557188776.0000000001900000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: nxHHI8WXqt.exe, 00000012.00000002.557188776.0000000001900000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: nxHHI8WXqt.exe, 00000012.00000002.557188776.0000000001900000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Users\user\Desktop\nxHHI8WXqt.exe VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Users\user\Desktop\nxHHI8WXqt.exe VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeCode function: 18_2_061553AC GetUserNameW,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.nxHHI8WXqt.exe.4255658.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.nxHHI8WXqt.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.nxHHI8WXqt.exe.421f438.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.nxHHI8WXqt.exe.421f438.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.nxHHI8WXqt.exe.4255658.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000000.301853445.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.302484338.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.550983065.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.300499752.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.301120055.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.306747115.000000000412D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: nxHHI8WXqt.exe PID: 5860, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nxHHI8WXqt.exe PID: 6728, type: MEMORYSTR
                      Tries to steal Mail credentials (via file / registry access)Show sources
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\nxHHI8WXqt.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: Yara matchFile source: 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: nxHHI8WXqt.exe PID: 6728, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.nxHHI8WXqt.exe.4255658.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.nxHHI8WXqt.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.nxHHI8WXqt.exe.421f438.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.nxHHI8WXqt.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.nxHHI8WXqt.exe.421f438.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.nxHHI8WXqt.exe.4255658.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000000.301853445.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.302484338.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.550983065.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.300499752.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.301120055.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.306747115.000000000412D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: nxHHI8WXqt.exe PID: 5860, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nxHHI8WXqt.exe PID: 6728, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection12Disable or Modify Tools11OS Credential Dumping2Account Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsScheduled Task/Job1Deobfuscate/Decode Files or Information1Credentials in Registry1File and Directory Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScheduled Task/Job1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerSystem Information Discovery114SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing13NTDSSecurity Software Discovery311Distributed Component Object ModelClipboard Data1Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsVirtualization/Sandbox Evasion131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection12DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 528801 Sample: nxHHI8WXqt.exe Startdate: 25/11/2021 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Multi AV Scanner detection for dropped file 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 7 other signatures 2->37 7 nxHHI8WXqt.exe 7 2->7         started        process3 file4 23 C:\Users\user\AppData\Roaming\SzfukVRF.exe, PE32 7->23 dropped 25 C:\Users\user\AppData\Local\...\tmp2EEC.tmp, XML 7->25 dropped 27 C:\Users\user\AppData\...\nxHHI8WXqt.exe.log, ASCII 7->27 dropped 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->39 41 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->41 43 Uses schtasks.exe or at.exe to add and modify task schedules 7->43 45 Adds a directory exclusion to Windows Defender 7->45 11 nxHHI8WXqt.exe 2 7->11         started        15 powershell.exe 23 7->15         started        17 schtasks.exe 1 7->17         started        signatures5 process6 dnsIp7 29 us2.smtp.mailhostbox.com 208.91.198.143, 587 PUBLIC-DOMAIN-REGISTRYUS United States 11->29 47 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->47 49 Tries to steal Mail credentials (via file / registry access) 11->49 51 Tries to harvest and steal ftp login credentials 11->51 53 Tries to harvest and steal browser information (history, passwords, etc) 11->53 19 conhost.exe 15->19         started        21 conhost.exe 17->21         started        signatures8 process9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      nxHHI8WXqt.exe27%VirustotalBrowse
                      nxHHI8WXqt.exe25%ReversingLabsByteCode-MSIL.Spyware.Noon

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\SzfukVRF.exe25%ReversingLabsByteCode-MSIL.Spyware.Noon

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      18.2.nxHHI8WXqt.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.nxHHI8WXqt.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.nxHHI8WXqt.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.nxHHI8WXqt.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.nxHHI8WXqt.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      18.0.nxHHI8WXqt.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://PClGeN.com0%Avira URL Cloudsafe
                      https://uvZLQjYprvsPcwavb.net40%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://uvZLQjYprvsPcwavb.net0%Avira URL Cloudsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.198.143
                      truefalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://api.ipify.org%GETMozilla/5.0nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        low
                        http://DynDns.comDynDNSnxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://PClGeN.comnxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://us2.smtp.mailhostbox.comnxHHI8WXqt.exe, 00000012.00000002.559071890.00000000032A7000.00000004.00000001.sdmpfalse
                          high
                          https://uvZLQjYprvsPcwavb.net4nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hanxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namenxHHI8WXqt.exe, 00000003.00000002.305015661.0000000003121000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipnxHHI8WXqt.exe, 00000003.00000002.306747115.000000000412D000.00000004.00000001.sdmp, nxHHI8WXqt.exe, 00000012.00000000.302484338.0000000000402000.00000040.00000001.sdmp, nxHHI8WXqt.exe, 00000012.00000000.300499752.0000000000402000.00000040.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://uvZLQjYprvsPcwavb.netnxHHI8WXqt.exe, 00000012.00000002.559001330.0000000003270000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.ipify.org%$nxHHI8WXqt.exe, 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            208.91.198.143
                            us2.smtp.mailhostbox.comUnited States
                            394695PUBLIC-DOMAIN-REGISTRYUSfalse

                            General Information

                            Joe Sandbox Version:34.0.0 Boulder Opal
                            Analysis ID:528801
                            Start date:25.11.2021
                            Start time:19:53:23
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 9m 12s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:nxHHI8WXqt.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:32
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@9/8@1/1
                            EGA Information:Failed
                            HDC Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 13.107.5.88, 20.54.110.249
                            • Excluded domains from analysis (whitelisted): www.bing.com, client-office365-tas.msedge.net, afdo-tas-offload.trafficmanager.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, e-0009.e-msedge.net, arc.msn.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, mscrl.microsoft.com, store-images.s-microsoft.com, displaycatalog.mp.microsoft.com, cdn.onenote.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, storeedgefd.dsx.mp.microsoft.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size exceeded maximum capacity and may have missing behavior information.
                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            19:54:17API Interceptor803x Sleep call for process: nxHHI8WXqt.exe modified
                            19:54:23API Interceptor44x Sleep call for process: powershell.exe modified

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            208.91.198.143PAGO DEL SALDO.docGet hashmaliciousBrowse
                              MT_1O1_SWIFt.docGet hashmaliciousBrowse
                                Reconfirm The Details.docGet hashmaliciousBrowse
                                  Document.exeGet hashmaliciousBrowse
                                    MT_101_SWIFT.docGet hashmaliciousBrowse
                                      Purchase Order PO#7701.exeGet hashmaliciousBrowse
                                        TNT E-Invoice No 11073490.exeGet hashmaliciousBrowse
                                          E invoice.exeGet hashmaliciousBrowse
                                            UY2021 Ta-Ho Maritime Schedule.exeGet hashmaliciousBrowse
                                              PNkBekAKOeQD1Jj.exeGet hashmaliciousBrowse
                                                PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                  DHL Documentos de envio originales.exeGet hashmaliciousBrowse
                                                    XSsBxQH419.exeGet hashmaliciousBrowse
                                                      devis.xlsxGet hashmaliciousBrowse
                                                        Quotation- 306013SQ.exeGet hashmaliciousBrowse
                                                          PO 4601056018.exeGet hashmaliciousBrowse
                                                            Purchase Order Vale-60,000MT.exeGet hashmaliciousBrowse
                                                              BOQ 11745692.exeGet hashmaliciousBrowse
                                                                dhl_doc9548255382.exeGet hashmaliciousBrowse
                                                                  ADYP_210913_100641_PAGOS_005539.xlsxGet hashmaliciousBrowse

                                                                    Domains

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    us2.smtp.mailhostbox.comPAGO DEL SALDO.docGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    MT_1O1_SWIFt.docGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Reconfirm The Details.docGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Document.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    MT_101_SWIFT.docGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    ORDER INQUIRY-PVP-SP-2021-58.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    DOC221121.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Swift_HSBC_0099087645 xOJ4XUjdMZ40k5Hpdf.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    Swift_HSBC_0099087645PDF.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    P0_636732672772_RFQ.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    rTyPU1zmY5PsyNl.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    DOCUMENTS.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    Purchase Order PO#7701.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    STATEMENT OF ACCOUNT.xlsxGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    XsFFv27rls.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    TransactionSummary_22-11-2021.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    TNT E-Invoice No 11073490.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    E invoice.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    TOP QUOTATION RFQ 2021.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    (KOREA SHIPPING - KLCSM).exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224

                                                                    ASN

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    PUBLIC-DOMAIN-REGISTRYUSPAGO DEL SALDO.docGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    MT_1O1_SWIFt.docGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Reconfirm The Details.docGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Document.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Swift Copy TT.docGet hashmaliciousBrowse
                                                                    • 207.174.212.140
                                                                    MT_101_SWIFT.docGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    ORDER INQUIRY-PVP-SP-2021-58.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    DOC221121.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Swift_HSBC_0099087645PDF.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    P0_636732672772_RFQ.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    DOCUMENTS.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    Activation Online Mail.htmGet hashmaliciousBrowse
                                                                    • 103.50.163.110
                                                                    Purchase Order PO#7701.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    STATEMENT OF ACCOUNT.xlsxGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    XsFFv27rls.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    TNT E-Invoice No 11073490.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    SWIFT COPY.exeGet hashmaliciousBrowse
                                                                    • 199.79.62.99
                                                                    E invoice.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    TOP QUOTATION RFQ 2021.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    TOwYernH3DhfPER.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.181

                                                                    JA3 Fingerprints

                                                                    No context

                                                                    Dropped Files

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    C:\Users\user\AppData\Roaming\SzfukVRF.exePAGO DEL SALDO.docGet hashmaliciousBrowse
                                                                      MT_1O1_SWIFt.docGet hashmaliciousBrowse

                                                                        Created / dropped Files

                                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\nxHHI8WXqt.exe.log
                                                                        Process:C:\Users\user\Desktop\nxHHI8WXqt.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:modified
                                                                        Size (bytes):2239
                                                                        Entropy (8bit):5.354287817410997
                                                                        Encrypted:false
                                                                        SSDEEP:48:MxHKXeHKlEHU0YHKhQnouHIW7HKjntHoxHhAHKzvr1qHXHK2HKgmHKovjHKs:iqXeqm00YqhQnouRqjntIxHeqzTw3q2W
                                                                        MD5:913D1EEA179415C6D08FB255AE42B99D
                                                                        SHA1:E994C612C0596994AAE55FBCE35B7A4FBE312FD7
                                                                        SHA-256:473B4000084ACF4C7D701CE72EBF71BD304054231B3BDF7CAF49898A1FDA13D0
                                                                        SHA-512:768045C288CEEE8FE1A099FC8CEA713B685F6ED3FD8BFA1C8E64CA09F7AF9FEBEA90F5277B28444AFF8F2AC7CD857DFCDF7D3A98CD86288925DB7A4A42346185
                                                                        Malicious:true
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi
                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):22380
                                                                        Entropy (8bit):5.602880384397681
                                                                        Encrypted:false
                                                                        SSDEEP:384:gtCDmkG5FhnBaq8I3RYS0n0jultI277Y9gtSJ3x+T1MarZlbAV76eajtwaZBDI+a:2DhnBx8IuT0CltZftc0CSfw2eaVg
                                                                        MD5:6E5AA2B59FB30334DF2D79A38145AF66
                                                                        SHA1:40E37B125CB865884CD3E83EBB2EBE368D0BB9BB
                                                                        SHA-256:AB1905EC107D69521C6D349A4937527CADFFC599A39DED4EE5A5E117F4071D79
                                                                        SHA-512:7030BF251BF02F6FB17BE0CB45357364F1D7B650C628750E33E116E2AE50F90B07F5228C24283743D203F99B12EC0929390137FECB1117C3956770DB0B3408AA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview: @...e...................h.................I..........@..........H...............<@.^.L."My...:P..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lwqp4ijl.fo4.ps1
                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview: 1
                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_u4tbugmi.jyn.psm1
                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview: 1
                                                                        C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp
                                                                        Process:C:\Users\user\Desktop\nxHHI8WXqt.exe
                                                                        File Type:XML 1.0 document, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1595
                                                                        Entropy (8bit):5.151890175604769
                                                                        Encrypted:false
                                                                        SSDEEP:24:2di4+S2qh/Q1K1y1mokUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNt5xvn:cge4MYrFdOFzOzN33ODOiDdKrsuTvv
                                                                        MD5:D286D620E2CCCEDAE1239D3C2CE20B8C
                                                                        SHA1:6B470B148C7765CFB9215E651B0E515E4F51362F
                                                                        SHA-256:AE83FF0BA1D10EE2F0FF8341DD2B11BE763D7FA938DD61715E46FF08D83D9ACA
                                                                        SHA-512:762E66A5CB6FF8958DBD9B88853693624725E0394590F0FA50173A2DF17588241CC148F99444B1FB8D0F6246B2AA97C39F22BFF43F0D64C141C477A7621D0334
                                                                        Malicious:true
                                                                        Preview: <?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>computer\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>computer\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>computer\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <
                                                                        C:\Users\user\AppData\Roaming\SzfukVRF.exe
                                                                        Process:C:\Users\user\Desktop\nxHHI8WXqt.exe
                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):504832
                                                                        Entropy (8bit):7.875034070984988
                                                                        Encrypted:false
                                                                        SSDEEP:12288:+v5E70ZixBFm0hDKr62YWLJp7WtXpcCAVS4EzOnsQ7b51:+vG70Zi1hy6O+LAVS4C
                                                                        MD5:F65B0793251364C03D06E8E7134FC21B
                                                                        SHA1:7BC80E89BBC7C10B974462E748849F9056D20D4A
                                                                        SHA-256:A031918E001745C0F07D5D0AC118A0BFEB946236033E20FA1B16E0D54EE7BCB8
                                                                        SHA-512:BAC2E15EAFEFF6708D67A224B96FBC62F062A6029D7E5DFCB773C2B07AAC4C01F910724192A6294DA3456B50E016F5A9859E9DD6EA18C2C51F02377AFBA3CB82
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: ReversingLabs, Detection: 25%
                                                                        Joe Sandbox View:
                                                                        • Filename: PAGO DEL SALDO.doc, Detection: malicious, Browse
                                                                        • Filename: MT_1O1_SWIFt.doc, Detection: malicious, Browse
                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....j.a..............0.................. ........@.. ....................... ............@.................................|...O.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........e...t..........\... .............................................{ ...*..{!...*..{"...*..{#...*..($.....} .....}!.....}"......}#...*....0..s........u........f.,`(%....{ ....{ ...o&...,H('....{!....{!...o(...,0()....{"....{"...o*...,.(+....{#....{#...o,...+..+..*..0..b....... .@d )UU.Z(%....{ ...o-...X )UU.Z('....{!...o....X )UU.Z()....{"...o/...X )UU.Z(+....{#...o0...X*...0...........r...p......%..{ ......%q.........-.&.+.......o1....%..{!......%q.........-.&.+.....
                                                                        C:\Users\user\AppData\Roaming\SzfukVRF.exe:Zone.Identifier
                                                                        Process:C:\Users\user\Desktop\nxHHI8WXqt.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):26
                                                                        Entropy (8bit):3.95006375643621
                                                                        Encrypted:false
                                                                        SSDEEP:3:ggPYV:rPYV
                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                        Malicious:false
                                                                        Preview: [ZoneTransfer]....ZoneId=0
                                                                        C:\Users\user\Documents\20211125\PowerShell_transcript.302494.M+vU4FE1.20211125195422.txt
                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):5781
                                                                        Entropy (8bit):5.41314189541502
                                                                        Encrypted:false
                                                                        SSDEEP:96:BZuhAZNjqDo1ZtZthAZNjqDo1ZVEecjZKhAZNjqDo1ZzFMMMZj:c
                                                                        MD5:CAEADA81F2A001ED83A0883F818406CA
                                                                        SHA1:859E6592F3CE17B2BE44A982BA54E9B8FA221670
                                                                        SHA-256:42F4DF7A5DE48C0342CC19FE859D41717A4FE6B81A2DEDE517B166534FC05F6E
                                                                        SHA-512:25CC3085F3CE60ABD9AAF950F2D8A7D9A78281A8438F2B768A48351FEE115E46674B4B334EE094E3CB80064E40D04F598DB6DA31E77DDCEEF19B9A9C7EB7D374
                                                                        Malicious:false
                                                                        Preview: .**********************..Windows PowerShell transcript start..Start time: 20211125195423..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 302494 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\SzfukVRF.exe..Process ID: 6460..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211125195423..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\SzfukVRF.exe..**********************..Windows PowerShell transcript start..Start time: 20211125195833..Username: computer\user..RunAs User: computer\user..C

                                                                        Static File Info

                                                                        General

                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Entropy (8bit):7.875034070984988
                                                                        TrID:
                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                        File name:nxHHI8WXqt.exe
                                                                        File size:504832
                                                                        MD5:f65b0793251364c03d06e8e7134fc21b
                                                                        SHA1:7bc80e89bbc7c10b974462e748849f9056d20d4a
                                                                        SHA256:a031918e001745c0f07d5d0ac118a0bfeb946236033e20fa1b16e0d54ee7bcb8
                                                                        SHA512:bac2e15eafeff6708d67a224b96fbc62f062a6029d7e5dfcb773c2b07aac4c01f910724192a6294da3456b50e016f5a9859e9dd6ea18c2c51f02377afba3cb82
                                                                        SSDEEP:12288:+v5E70ZixBFm0hDKr62YWLJp7WtXpcCAVS4EzOnsQ7b51:+vG70Zi1hy6O+LAVS4C
                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....j.a..............0.................. ........@.. ....................... ............@................................

                                                                        File Icon

                                                                        Icon Hash:00828e8e8686b000

                                                                        Static PE Info

                                                                        General

                                                                        Entrypoint:0x47c9ce
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                        Time Stamp:0x619F6AFA [Thu Nov 25 10:52:42 2021 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:v4.0.30319
                                                                        OS Version Major:4
                                                                        OS Version Minor:0
                                                                        File Version Major:4
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:4
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                        Entrypoint Preview

                                                                        Instruction
                                                                        jmp dword ptr [00402000h]
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [ebp+0800000Eh], ch
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al

                                                                        Data Directories

                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x7c97c0x4f.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x7e0000x5bc.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x800000xc.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                        Sections

                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x20000x7a9e40x7aa00False0.898564920999data7.88557099769IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                        .rsrc0x7e0000x5bc0x600False0.429036458333data4.13584862194IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .reloc0x800000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                        Resources

                                                                        NameRVASizeTypeLanguageCountry
                                                                        RT_VERSION0x7e0900x32cdata
                                                                        RT_MANIFEST0x7e3cc0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                        Imports

                                                                        DLLImport
                                                                        mscoree.dll_CorExeMain

                                                                        Version Infos

                                                                        DescriptionData
                                                                        Translation0x0000 0x04b0
                                                                        LegalCopyrightCopyright Rogers Peet
                                                                        Assembly Version8.0.6.0
                                                                        InternalNameDriveIn.exe
                                                                        FileVersion5.6.0.0
                                                                        CompanyNameRogers Peet
                                                                        LegalTrademarks
                                                                        Comments
                                                                        ProductNameBiblan
                                                                        ProductVersion5.6.0.0
                                                                        FileDescriptionBiblan
                                                                        OriginalFilenameDriveIn.exe

                                                                        Network Behavior

                                                                        Network Port Distribution

                                                                        TCP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 25, 2021 19:56:05.852224112 CET49745587192.168.2.3208.91.198.143
                                                                        Nov 25, 2021 19:56:08.860101938 CET49745587192.168.2.3208.91.198.143
                                                                        Nov 25, 2021 19:56:14.875684977 CET49745587192.168.2.3208.91.198.143

                                                                        UDP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 25, 2021 19:56:05.620966911 CET5415453192.168.2.38.8.8.8
                                                                        Nov 25, 2021 19:56:05.667192936 CET53541548.8.8.8192.168.2.3

                                                                        DNS Queries

                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Nov 25, 2021 19:56:05.620966911 CET192.168.2.38.8.8.80xa0c3Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)

                                                                        DNS Answers

                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Nov 25, 2021 19:56:05.667192936 CET8.8.8.8192.168.2.30xa0c3No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                        Nov 25, 2021 19:56:05.667192936 CET8.8.8.8192.168.2.30xa0c3No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                        Nov 25, 2021 19:56:05.667192936 CET8.8.8.8192.168.2.30xa0c3No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                        Nov 25, 2021 19:56:05.667192936 CET8.8.8.8192.168.2.30xa0c3No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)

                                                                        Code Manipulations

                                                                        Statistics

                                                                        Behavior

                                                                        Click to jump to process

                                                                        System Behavior

                                                                        General

                                                                        Start time:19:54:15
                                                                        Start date:25/11/2021
                                                                        Path:C:\Users\user\Desktop\nxHHI8WXqt.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Users\user\Desktop\nxHHI8WXqt.exe"
                                                                        Imagebase:0xd10000
                                                                        File size:504832 bytes
                                                                        MD5 hash:F65B0793251364C03D06E8E7134FC21B
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000003.00000002.305015661.0000000003121000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000003.00000002.305431251.0000000003268000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.306747115.000000000412D000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.306747115.000000000412D000.00000004.00000001.sdmp, Author: Joe Security
                                                                        Reputation:low

                                                                        General

                                                                        Start time:19:54:20
                                                                        Start date:25/11/2021
                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\SzfukVRF.exe
                                                                        Imagebase:0x1350000
                                                                        File size:430592 bytes
                                                                        MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Reputation:high

                                                                        General

                                                                        Start time:19:54:21
                                                                        Start date:25/11/2021
                                                                        Path:C:\Windows\System32\conhost.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        Imagebase:0x7ff7f20f0000
                                                                        File size:625664 bytes
                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        General

                                                                        Start time:19:54:21
                                                                        Start date:25/11/2021
                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzfukVRF" /XML "C:\Users\user\AppData\Local\Temp\tmp2EEC.tmp
                                                                        Imagebase:0x840000
                                                                        File size:185856 bytes
                                                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        General

                                                                        Start time:19:54:22
                                                                        Start date:25/11/2021
                                                                        Path:C:\Windows\System32\conhost.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        Imagebase:0x7ff7f20f0000
                                                                        File size:625664 bytes
                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        General

                                                                        Start time:19:54:23
                                                                        Start date:25/11/2021
                                                                        Path:C:\Users\user\Desktop\nxHHI8WXqt.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Users\user\Desktop\nxHHI8WXqt.exe
                                                                        Imagebase:0xa40000
                                                                        File size:504832 bytes
                                                                        MD5 hash:F65B0793251364C03D06E8E7134FC21B
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000000.301853445.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000000.301853445.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000000.302484338.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000000.302484338.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.550983065.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000002.550983065.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000000.300499752.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000000.300499752.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000000.301120055.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000000.301120055.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.558386692.0000000002F41000.00000004.00000001.sdmp, Author: Joe Security
                                                                        Reputation:low

                                                                        Disassembly

                                                                        Code Analysis

                                                                        Reset < >