Loading ...

Play interactive tourEdit tour

Windows Analysis Report DHL Waybill receipt.exe

Overview

General Information

Sample Name:DHL Waybill receipt.exe
Analysis ID:532850
MD5:fccf07d7a10aff74cedc0e93fbe77f90
SHA1:8e7d667885cdc3646d46c3a72ee13451c86cbd4d
SHA256:854fdbaa39b3da5ed2d094c57511d14dc97c392358da47e42fbbd7b2d03101d2
Tags:AgentTeslaDHLexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contains functionality to register a low level keyboard hook
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • DHL Waybill receipt.exe (PID: 6312 cmdline: "C:\Users\user\Desktop\DHL Waybill receipt.exe" MD5: FCCF07D7A10AFF74CEDC0E93FBE77F90)
    • DHL Waybill receipt.exe (PID: 3276 cmdline: C:\Users\user\Desktop\DHL Waybill receipt.exe MD5: FCCF07D7A10AFF74CEDC0E93FBE77F90)
    • DHL Waybill receipt.exe (PID: 3688 cmdline: C:\Users\user\Desktop\DHL Waybill receipt.exe MD5: FCCF07D7A10AFF74CEDC0E93FBE77F90)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "john.ramos@unitedappliencesgroup.com", "Password": "fYmh*3R6#+sv", "Host": "smtp.unitedappliencesgroup.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000000.249607108.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000003.00000000.249607108.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000003.00000000.251632964.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000003.00000000.251632964.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            Click to see the 14 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.0.DHL Waybill receipt.exe.400000.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              3.0.DHL Waybill receipt.exe.400000.8.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                3.0.DHL Waybill receipt.exe.400000.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  3.0.DHL Waybill receipt.exe.400000.6.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    3.0.DHL Waybill receipt.exe.400000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 16 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.DHL Waybill receipt.exe.3d934e0.3.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "john.ramos@unitedappliencesgroup.com", "Password": "fYmh*3R6#+sv", "Host": "smtp.unitedappliencesgroup.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: DHL Waybill receipt.exeReversingLabs: Detection: 31%
                      Source: 3.2.DHL Waybill receipt.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.DHL Waybill receipt.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.DHL Waybill receipt.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.DHL Waybill receipt.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.DHL Waybill receipt.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.DHL Waybill receipt.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: DHL Waybill receipt.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: DHL Waybill receipt.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49855 -> 208.91.199.223:587
                      Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
                      Source: global trafficTCP traffic: 192.168.2.5:49855 -> 208.91.199.223:587
                      Source: global trafficTCP traffic: 192.168.2.5:49855 -> 208.91.199.223:587
                      Source: DHL Waybill receipt.exe, 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: DHL Waybill receipt.exe, 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: DHL Waybill receipt.exe, 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmpString found in binary or memory: http://KjvtHQ.com
                      Source: DHL Waybill receipt.exe, 00000003.00000002.516134139.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: http://smtp.unitedappliencesgroup.com
                      Source: DHL Waybill receipt.exe, 00000003.00000002.516134139.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: DHL Waybill receipt.exe, 00000003.00000002.516134139.00000000032E1000.00000004.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000002.516100681.00000000032DB000.00000004.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000003.469252817.0000000001144000.00000004.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000002.516067178.00000000032D7000.00000004.00000001.sdmpString found in binary or memory: https://YDMv4fA4ajY4A2Rc.net
                      Source: DHL Waybill receipt.exe, 00000000.00000002.257252389.0000000003A99000.00000004.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000000.249607108.0000000000402000.00000040.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000000.251632964.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: DHL Waybill receipt.exe, 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: smtp.unitedappliencesgroup.com

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\DHL Waybill receipt.exe
                      Contains functionality to register a low level keyboard hookShow sources
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01320918 SetWindowsHookExW 0000000D,00000000,?,?
                      Source: DHL Waybill receipt.exe, 00000000.00000002.253890872.0000000000E48000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: DHL Waybill receipt.exe
                      .NET source code contains very large array initializationsShow sources
                      Source: 3.2.DHL Waybill receipt.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bD602F5ECu002d6DD9u002d402Au002dB460u002d68BF51135F0Du007d/F334B3FCu002dA0E0u002d4A3Cu002d97FFu002dD31A2D202388.csLarge array initialization: .cctor: array initializer size 11963
                      Source: 3.0.DHL Waybill receipt.exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007bD602F5ECu002d6DD9u002d402Au002dB460u002d68BF51135F0Du007d/F334B3FCu002dA0E0u002d4A3Cu002d97FFu002dD31A2D202388.csLarge array initialization: .cctor: array initializer size 11963
                      Source: 3.0.DHL Waybill receipt.exe.400000.8.unpack, u003cPrivateImplementationDetailsu003eu007bD602F5ECu002d6DD9u002d402Au002dB460u002d68BF51135F0Du007d/F334B3FCu002dA0E0u002d4A3Cu002d97FFu002dD31A2D202388.csLarge array initialization: .cctor: array initializer size 11963
                      Source: 3.0.DHL Waybill receipt.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007bD602F5ECu002d6DD9u002d402Au002dB460u002d68BF51135F0Du007d/F334B3FCu002dA0E0u002d4A3Cu002d97FFu002dD31A2D202388.csLarge array initialization: .cctor: array initializer size 11963
                      Source: DHL Waybill receipt.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_0106E76A
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_0106E778
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_0106BDC4
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_04FA4F50
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_04FAE0B8
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_04FAC1D8
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_04FAE1D0
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_04FAC1C8
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_04FA4E88
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_04FA4F41
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_00692050
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 1_2_001D2050
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0132E018
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01320006
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01320F50
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01329590
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_013385B0
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01330040
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0133DBB8
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01334A34
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0133A12F
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0133A1B2
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01332398
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0133A250
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_013491AC
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01346850
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0134E268
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01345AF0
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0134D509
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0134D5D2
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0134D471
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01349CB1
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0134AB02
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01344B51
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01344B9D
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01344BE9
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_00B02050
                      Source: DHL Waybill receipt.exeBinary or memory string: OriginalFilename vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInnerException.dll" vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameurHctEuzUbYyBfycprxPlEqnVuAMRHMF.exe4 vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000000.00000002.257252389.0000000003A99000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dllF vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000000.00000002.257252389.0000000003A99000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameurHctEuzUbYyBfycprxPlEqnVuAMRHMF.exe4 vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000000.00000002.258205731.0000000005BF0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000000.00000002.253890872.0000000000E48000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exeBinary or memory string: OriginalFilename vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exeBinary or memory string: OriginalFilename vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000003.00000000.251632964.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameurHctEuzUbYyBfycprxPlEqnVuAMRHMF.exe4 vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000003.00000002.512922970.000000000121A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000003.00000002.511253105.0000000000F58000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exeBinary or memory string: OriginalFilenameCOMServerEnt.exeB vs DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: DHL Waybill receipt.exeReversingLabs: Detection: 31%
                      Source: DHL Waybill receipt.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\DHL Waybill receipt.exe "C:\Users\user\Desktop\DHL Waybill receipt.exe"
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess created: C:\Users\user\Desktop\DHL Waybill receipt.exe C:\Users\user\Desktop\DHL Waybill receipt.exe
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess created: C:\Users\user\Desktop\DHL Waybill receipt.exe C:\Users\user\Desktop\DHL Waybill receipt.exe
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess created: C:\Users\user\Desktop\DHL Waybill receipt.exe C:\Users\user\Desktop\DHL Waybill receipt.exe
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess created: C:\Users\user\Desktop\DHL Waybill receipt.exe C:\Users\user\Desktop\DHL Waybill receipt.exe
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL Waybill receipt.exe.logJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/1@2/2
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: 3.2.DHL Waybill receipt.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.2.DHL Waybill receipt.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.0.DHL Waybill receipt.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.0.DHL Waybill receipt.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.0.DHL Waybill receipt.exe.400000.8.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.0.DHL Waybill receipt.exe.400000.8.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: DHL Waybill receipt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: DHL Waybill receipt.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: DHL Waybill receipt.exe, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.DHL Waybill receipt.exe.690000.0.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.DHL Waybill receipt.exe.690000.0.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.DHL Waybill receipt.exe.1d0000.2.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.DHL Waybill receipt.exe.1d0000.0.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.DHL Waybill receipt.exe.1d0000.1.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.DHL Waybill receipt.exe.1d0000.3.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.2.DHL Waybill receipt.exe.1d0000.0.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.DHL Waybill receipt.exe.b00000.11.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.DHL Waybill receipt.exe.b00000.9.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.2.DHL Waybill receipt.exe.b00000.1.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.DHL Waybill receipt.exe.b00000.13.unpack, Views/MainForm.cs.Net Code: CF234052 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 0_2_0106E768 pushfd ; ret
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0134B537 push edi; retn 0000h
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_01342308 push cs; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.85914519961
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 0.2.DHL Waybill receipt.exe.2ab1428.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL Waybill receipt.exe PID: 6312, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: DHL Waybill receipt.exe, 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: DHL Waybill receipt.exe, 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exe TID: 4380Thread sleep time: -35062s >= -30000s
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exe TID: 3976Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exe TID: 2920Thread sleep time: -16602069666338586s >= -30000s
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exe TID: 5028Thread sleep count: 2676 > 30
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exe TID: 5028Thread sleep count: 7179 > 30
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWindow / User API: threadDelayed 2676
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWindow / User API: threadDelayed 7179
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeThread delayed: delay time: 35062
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeThread delayed: delay time: 922337203685477
                      Source: DHL Waybill receipt.exe, 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                      Source: DHL Waybill receipt.exe, 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: DHL Waybill receipt.exe, 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: DHL Waybill receipt.exe, 00000003.00000002.513209462.0000000001282000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: DHL Waybill receipt.exe, 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeCode function: 3_2_0133DBB8 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess created: C:\Users\user\Desktop\DHL Waybill receipt.exe C:\Users\user\Desktop\DHL Waybill receipt.exe
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeProcess created: C:\Users\user\Desktop\DHL Waybill receipt.exe C:\Users\user\Desktop\DHL Waybill receipt.exe
                      Source: DHL Waybill receipt.exe, 00000003.00000002.514410708.0000000001970000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: DHL Waybill receipt.exe, 00000003.00000002.514410708.0000000001970000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: DHL Waybill receipt.exe, 00000003.00000002.514410708.0000000001970000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                      Source: DHL Waybill receipt.exe, 00000003.00000002.514410708.0000000001970000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: DHL Waybill receipt.exe, 00000003.00000002.514410708.0000000001970000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Users\user\Desktop\DHL Waybill receipt.exe VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Users\user\Desktop\DHL Waybill receipt.exe VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL Waybill receipt.exe.3d934e0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.DHL Waybill receipt.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL Waybill receipt.exe.3d934e0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL Waybill receipt.exe.3cf7cc0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL Waybill receipt.exe.3b2ccd8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000000.249607108.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.251632964.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.250868237.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.509034503.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.250192706.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.257252389.0000000003A99000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL Waybill receipt.exe PID: 6312, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: DHL Waybill receipt.exe PID: 3688, type: MEMORYSTR
                      Tries to steal Mail credentials (via file / registry access)Show sources
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\DHL Waybill receipt.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: Yara matchFile source: 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL Waybill receipt.exe PID: 3688, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL Waybill receipt.exe.3d934e0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.DHL Waybill receipt.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.DHL Waybill receipt.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL Waybill receipt.exe.3d934e0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL Waybill receipt.exe.3cf7cc0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DHL Waybill receipt.exe.3b2ccd8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000000.249607108.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.251632964.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.250868237.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.509034503.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.250192706.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.257252389.0000000003A99000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DHL Waybill receipt.exe PID: 6312, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: DHL Waybill receipt.exe PID: 3688, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture211Security Software Discovery211Remote Desktop ProtocolInput Capture211Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Credentials in Registry1Process Discovery2SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      DHL Waybill receipt.exe31%ReversingLabsByteCode-MSIL.Trojan.DarkStealerLoader

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.DHL Waybill receipt.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.DHL Waybill receipt.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.DHL Waybill receipt.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.DHL Waybill receipt.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.DHL Waybill receipt.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.DHL Waybill receipt.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://YDMv4fA4ajY4A2Rc.net0%Avira URL Cloudsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://KjvtHQ.com0%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://smtp.unitedappliencesgroup.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.199.223
                      truefalse
                        high
                        smtp.unitedappliencesgroup.com
                        unknown
                        unknowntrue
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          https://YDMv4fA4ajY4A2Rc.netDHL Waybill receipt.exe, 00000003.00000002.516134139.00000000032E1000.00000004.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000002.516100681.00000000032DB000.00000004.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000003.469252817.0000000001144000.00000004.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000002.516067178.00000000032D7000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://127.0.0.1:HTTP/1.1DHL Waybill receipt.exe, 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://KjvtHQ.comDHL Waybill receipt.exe, 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://DynDns.comDynDNSDHL Waybill receipt.exe, 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://smtp.unitedappliencesgroup.comDHL Waybill receipt.exe, 00000003.00000002.516134139.00000000032E1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://us2.smtp.mailhostbox.comDHL Waybill receipt.exe, 00000003.00000002.516134139.00000000032E1000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haDHL Waybill receipt.exe, 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipDHL Waybill receipt.exe, 00000000.00000002.257252389.0000000003A99000.00000004.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000000.249607108.0000000000402000.00000040.00000001.sdmp, DHL Waybill receipt.exe, 00000003.00000000.251632964.0000000000402000.00000040.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            208.91.199.223
                            us2.smtp.mailhostbox.comUnited States
                            394695PUBLIC-DOMAIN-REGISTRYUSfalse

                            Private

                            IP
                            192.168.2.1

                            General Information

                            Joe Sandbox Version:34.0.0 Boulder Opal
                            Analysis ID:532850
                            Start date:02.12.2021
                            Start time:18:49:38
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 10m 17s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:DHL Waybill receipt.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:26
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@5/1@2/2
                            EGA Information:Failed
                            HDC Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                            • Excluded IPs from analysis (whitelisted): 23.35.237.194, 92.122.145.220
                            • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, arc.msn.com, storeedgefd.xbetservices.akadns.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, displaycatalog.mp.microsoft.com, e16646.dscg.akamaiedge.net, img-prod-cms-rt-microsoft-com.akamaized.net, storeedgefd.dsx.mp.microsoft.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            18:50:36API Interceptor692x Sleep call for process: DHL Waybill receipt.exe modified

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            208.91.199.223DHL SHIPMENT NOTIFICATION 284748395PD.exeGet hashmaliciousBrowse
                              yYa94CeATF8h2NA.exeGet hashmaliciousBrowse
                                BOQ.exeGet hashmaliciousBrowse
                                  Documento de env.exeGet hashmaliciousBrowse
                                    PO_783992883.exeGet hashmaliciousBrowse
                                      OUTWARD SWIFT-103 MSG Payment Transcript.PDF.exeGet hashmaliciousBrowse
                                        ROfr29tilpUhTHx.exeGet hashmaliciousBrowse
                                          Transaction advice Nov-2021 20211129678pdf.exeGet hashmaliciousBrowse
                                            Payment copy $95,914.38MT103_0987658999643PDF.exeGet hashmaliciousBrowse
                                              Payment copy $95,914.38MT103_0987658999643PDF.exeGet hashmaliciousBrowse
                                                Details To Be Reconfirmed.docGet hashmaliciousBrowse
                                                  Payment slip URhcolexFq2SKzCxls.exeGet hashmaliciousBrowse
                                                    03SPwb995m.exeGet hashmaliciousBrowse
                                                      Reconfirm The Details.docGet hashmaliciousBrowse
                                                        MT_101_SWIFT.docGet hashmaliciousBrowse
                                                          DOCUMENTS.exeGet hashmaliciousBrowse
                                                            TOP QUOTATION RFQ 2021.exeGet hashmaliciousBrowse
                                                              UY2021 Ta-Ho Maritime Schedule.exeGet hashmaliciousBrowse
                                                                Purchase Order.exeGet hashmaliciousBrowse
                                                                  StK0hTNVyxxIPrJ.exeGet hashmaliciousBrowse

                                                                    Domains

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    us2.smtp.mailhostbox.comDHL SHIPMENT NOTIFICATION 284748395PD.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    Swift MT103 pdf.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    Scan096355.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    yYa94CeATF8h2NA.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    PG4636 - Confirmed .xls.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    PG4636 - Confirmed .xls.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    BOQ.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    RFQ-Spares and tools.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    CARTASCONF.xlsxGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    Documento de env.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    hkpg4iBhY1.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    account details and invoice.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    justificantepago_es_180208779493.xlsxGet hashmaliciousBrowse
                                                                    • 208.91.199.224
                                                                    winlogon.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    PO_783992883.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    OUTWARD SWIFT-103 MSG Payment Transcript.PDF.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    ROfr29tilpUhTHx.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    Transaction advice Nov-2021 20211129678pdf.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    shipping documents.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    Payment copy $95,914.38MT103_0987658999643PDF.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223

                                                                    ASN

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    PUBLIC-DOMAIN-REGISTRYUSShipping Document BL Copy.exeGet hashmaliciousBrowse
                                                                    • 103.195.185.115
                                                                    DHL SHIPMENT NOTIFICATION 284748395PD.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    SHIPPING DOCUMENT & PL.exeGet hashmaliciousBrowse
                                                                    • 103.195.185.115
                                                                    Swift MT103 pdf.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    Scan096355.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.225
                                                                    yYa94CeATF8h2NA.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    part-1500645108.xlsbGet hashmaliciousBrowse
                                                                    • 103.76.231.42
                                                                    part-1500645108.xlsbGet hashmaliciousBrowse
                                                                    • 103.76.231.42
                                                                    item-40567503.xlsbGet hashmaliciousBrowse
                                                                    • 162.215.254.201
                                                                    item-40567503.xlsbGet hashmaliciousBrowse
                                                                    • 162.215.254.201
                                                                    PG4636 - Confirmed .xls.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    item-107262298.xlsbGet hashmaliciousBrowse
                                                                    • 162.215.254.201
                                                                    item-107262298.xlsbGet hashmaliciousBrowse
                                                                    • 162.215.254.201
                                                                    item-1202816963.xlsbGet hashmaliciousBrowse
                                                                    • 162.215.254.201
                                                                    item-1202816963.xlsbGet hashmaliciousBrowse
                                                                    • 162.215.254.201
                                                                    DHL Receipt.htmlGet hashmaliciousBrowse
                                                                    • 199.79.62.126
                                                                    BOQ.exeGet hashmaliciousBrowse
                                                                    • 208.91.199.223
                                                                    RFQ-Spares and tools.exeGet hashmaliciousBrowse
                                                                    • 208.91.198.143
                                                                    box-1688169224.xlsbGet hashmaliciousBrowse
                                                                    • 199.79.62.54
                                                                    box-1689035414.xlsbGet hashmaliciousBrowse
                                                                    • 199.79.62.54

                                                                    JA3 Fingerprints

                                                                    No context

                                                                    Dropped Files

                                                                    No context

                                                                    Created / dropped Files

                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL Waybill receipt.exe.log
                                                                    Process:C:\Users\user\Desktop\DHL Waybill receipt.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1310
                                                                    Entropy (8bit):5.345651901398759
                                                                    Encrypted:false
                                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE47mE4Ko88:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKz6
                                                                    MD5:D918C6A765EDB90D2A227FE23A3FEC98
                                                                    SHA1:8BA802AD8D740F114783F0DADC407CBFD2A209B3
                                                                    SHA-256:AB0E9F716E31502A4C6786575C5E64DFD9D24AF99056BBE2640A2FA322CFF4D6
                                                                    SHA-512:A937ABD8294BB32A612F8B3A376C94111D688379F0A4DB9FAA2FCEB71C25E18D621EEBCFDA5706B71C8473A4F38D8B3C4005D1589B564F9B1C9C441B6D337814
                                                                    Malicious:true
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                                                    Static File Info

                                                                    General

                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Entropy (8bit):7.850196340535848
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                    File name:DHL Waybill receipt.exe
                                                                    File size:723456
                                                                    MD5:fccf07d7a10aff74cedc0e93fbe77f90
                                                                    SHA1:8e7d667885cdc3646d46c3a72ee13451c86cbd4d
                                                                    SHA256:854fdbaa39b3da5ed2d094c57511d14dc97c392358da47e42fbbd7b2d03101d2
                                                                    SHA512:155e4dee572bfef147250bdf28801a8c158a8b99c249ac927f3fb87c4131951eb76f2d718557c56bf71e34303275f2707979f94cc21578972f0b849cf9ee899c
                                                                    SSDEEP:12288:kf/kc7PDpCS1FzPleXSiEHNIK52FUFiGTApRHWtRWS14Gfo9THSMRcQ4crgtP:cscPpzPleXSiANIiFT02tweA9bSMur
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\?.a..............0.............N.... ... ....@.. .......................`............@................................

                                                                    File Icon

                                                                    Icon Hash:00828e8e8686b000

                                                                    Static PE Info

                                                                    General

                                                                    Entrypoint:0x4b1c4e
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                    Time Stamp:0x61A83F5C [Thu Dec 2 03:37:00 2021 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:v4.0.30319
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                    Entrypoint Preview

                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al

                                                                    Data Directories

                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xb1bfc0x4f.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xb20000x618.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xb40000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                    Sections

                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000xafc540xafe00False0.918482364961data7.85914519961IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0xb20000x6180x800False0.33837890625data3.4628856937IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0xb40000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                    Resources

                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_VERSION0xb20900x388data
                                                                    RT_MANIFEST0xb24280x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                    Imports

                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain

                                                                    Version Infos

                                                                    DescriptionData
                                                                    Translation0x0000 0x04b0
                                                                    LegalCopyrightCopyright Mogens Heller Grabe 2010
                                                                    Assembly Version1.0.0.0
                                                                    InternalNameCOMServerEnt.exe
                                                                    FileVersion1.0.0.0
                                                                    CompanyNameMookid8000
                                                                    LegalTrademarks
                                                                    Comments
                                                                    ProductNameTypedFactoryTjek
                                                                    ProductVersion1.0.0.0
                                                                    FileDescriptionTypedFactoryTjek
                                                                    OriginalFilenameCOMServerEnt.exe

                                                                    Network Behavior

                                                                    Snort IDS Alerts

                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    12/02/21-18:52:33.092255TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49855587192.168.2.5208.91.199.223

                                                                    Network Port Distribution

                                                                    TCP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 2, 2021 18:52:31.800376892 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:31.948741913 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:31.948926926 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:32.173089981 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:32.177587986 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:32.326064110 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:32.326097965 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:32.327333927 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:32.476557970 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:32.477787971 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:32.628686905 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:32.629769087 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:32.779227972 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:32.779747963 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:32.941848993 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:32.942272902 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:33.090878963 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:33.092255116 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:33.092420101 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:33.093091011 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:33.093197107 CET49855587192.168.2.5208.91.199.223
                                                                    Dec 2, 2021 18:52:33.240664005 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:33.241405010 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:33.343266964 CET58749855208.91.199.223192.168.2.5
                                                                    Dec 2, 2021 18:52:33.396873951 CET49855587192.168.2.5208.91.199.223

                                                                    UDP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 2, 2021 18:52:30.986301899 CET5643253192.168.2.58.8.8.8
                                                                    Dec 2, 2021 18:52:31.309015036 CET53564328.8.8.8192.168.2.5
                                                                    Dec 2, 2021 18:52:31.656506062 CET5292953192.168.2.58.8.8.8
                                                                    Dec 2, 2021 18:52:31.676522017 CET53529298.8.8.8192.168.2.5

                                                                    DNS Queries

                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                    Dec 2, 2021 18:52:30.986301899 CET192.168.2.58.8.8.80xf50fStandard query (0)smtp.unitedappliencesgroup.comA (IP address)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.656506062 CET192.168.2.58.8.8.80x1ea3Standard query (0)smtp.unitedappliencesgroup.comA (IP address)IN (0x0001)

                                                                    DNS Answers

                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                    Dec 2, 2021 18:52:31.309015036 CET8.8.8.8192.168.2.50xf50fNo error (0)smtp.unitedappliencesgroup.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.309015036 CET8.8.8.8192.168.2.50xf50fNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.309015036 CET8.8.8.8192.168.2.50xf50fNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.309015036 CET8.8.8.8192.168.2.50xf50fNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.309015036 CET8.8.8.8192.168.2.50xf50fNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.676522017 CET8.8.8.8192.168.2.50x1ea3No error (0)smtp.unitedappliencesgroup.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.676522017 CET8.8.8.8192.168.2.50x1ea3No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.676522017 CET8.8.8.8192.168.2.50x1ea3No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.676522017 CET8.8.8.8192.168.2.50x1ea3No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                    Dec 2, 2021 18:52:31.676522017 CET8.8.8.8192.168.2.50x1ea3No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)

                                                                    SMTP Packets

                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                    Dec 2, 2021 18:52:32.173089981 CET58749855208.91.199.223192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                    Dec 2, 2021 18:52:32.177587986 CET49855587192.168.2.5208.91.199.223EHLO 562258
                                                                    Dec 2, 2021 18:52:32.326097965 CET58749855208.91.199.223192.168.2.5250-us2.outbound.mailhostbox.com
                                                                    250-PIPELINING
                                                                    250-SIZE 41648128
                                                                    250-VRFY
                                                                    250-ETRN
                                                                    250-STARTTLS
                                                                    250-AUTH PLAIN LOGIN
                                                                    250-AUTH=PLAIN LOGIN
                                                                    250-ENHANCEDSTATUSCODES
                                                                    250-8BITMIME
                                                                    250 DSN
                                                                    Dec 2, 2021 18:52:32.327333927 CET49855587192.168.2.5208.91.199.223AUTH login am9obi5yYW1vc0B1bml0ZWRhcHBsaWVuY2VzZ3JvdXAuY29t
                                                                    Dec 2, 2021 18:52:32.476557970 CET58749855208.91.199.223192.168.2.5334 UGFzc3dvcmQ6
                                                                    Dec 2, 2021 18:52:32.628686905 CET58749855208.91.199.223192.168.2.5235 2.7.0 Authentication successful
                                                                    Dec 2, 2021 18:52:32.629769087 CET49855587192.168.2.5208.91.199.223MAIL FROM:<john.ramos@unitedappliencesgroup.com>
                                                                    Dec 2, 2021 18:52:32.779227972 CET58749855208.91.199.223192.168.2.5250 2.1.0 Ok
                                                                    Dec 2, 2021 18:52:32.779747963 CET49855587192.168.2.5208.91.199.223RCPT TO:<john.ramos@unitedappliencesgroup.com>
                                                                    Dec 2, 2021 18:52:32.941848993 CET58749855208.91.199.223192.168.2.5250 2.1.5 Ok
                                                                    Dec 2, 2021 18:52:32.942272902 CET49855587192.168.2.5208.91.199.223DATA
                                                                    Dec 2, 2021 18:52:33.090878963 CET58749855208.91.199.223192.168.2.5354 End data with <CR><LF>.<CR><LF>
                                                                    Dec 2, 2021 18:52:33.093197107 CET49855587192.168.2.5208.91.199.223.
                                                                    Dec 2, 2021 18:52:33.343266964 CET58749855208.91.199.223192.168.2.5250 2.0.0 Ok: queued as D31A6DA4A0

                                                                    Code Manipulations

                                                                    Statistics

                                                                    Behavior

                                                                    Click to jump to process

                                                                    System Behavior

                                                                    General

                                                                    Start time:18:50:34
                                                                    Start date:02/12/2021
                                                                    Path:C:\Users\user\Desktop\DHL Waybill receipt.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\DHL Waybill receipt.exe"
                                                                    Imagebase:0x690000
                                                                    File size:723456 bytes
                                                                    MD5 hash:FCCF07D7A10AFF74CEDC0E93FBE77F90
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.254418452.0000000002A91000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.257252389.0000000003A99000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.257252389.0000000003A99000.00000004.00000001.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    General

                                                                    Start time:18:50:37
                                                                    Start date:02/12/2021
                                                                    Path:C:\Users\user\Desktop\DHL Waybill receipt.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Users\user\Desktop\DHL Waybill receipt.exe
                                                                    Imagebase:0x1d0000
                                                                    File size:723456 bytes
                                                                    MD5 hash:FCCF07D7A10AFF74CEDC0E93FBE77F90
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    General

                                                                    Start time:18:50:39
                                                                    Start date:02/12/2021
                                                                    Path:C:\Users\user\Desktop\DHL Waybill receipt.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\Desktop\DHL Waybill receipt.exe
                                                                    Imagebase:0xb00000
                                                                    File size:723456 bytes
                                                                    MD5 hash:FCCF07D7A10AFF74CEDC0E93FBE77F90
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.249607108.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.249607108.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.251632964.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.251632964.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.250868237.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.250868237.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.509034503.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.509034503.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.515087639.0000000002F81000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.250192706.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.250192706.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    Disassembly

                                                                    Code Analysis

                                                                    Reset < >