Loading ...

Play interactive tourEdit tour

Windows Analysis Report Waybilldoc_220950655.pdf.exe

Overview

General Information

Sample Name:Waybilldoc_220950655.pdf.exe
Analysis ID:532918
MD5:717a4adeeaf2cc5ccccc944accb3b2fd
SHA1:834b3549011ac52fa34c2299b8194087f6a695e8
SHA256:52ffc0a75a42165e68bc35efc7b9bdd4069c7f5d4054c040737cfc87ae158da8
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: Suspicious Double Extension
Yara detected AgentTesla
Yara detected AntiVM3
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Uses an obfuscated file name to hide its real file extension (double extension)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Binary contains a suspicious time stamp
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "ugo@bhgautopartes.com", "Password": "icui4cu2@@", "Host": "mail.bhgautopartes.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.285254478.0000000002871000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000003.00000000.282755212.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000000.282755212.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 15 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.Waybilldoc_220950655.pdf.exe.2891bac.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
              1.2.Waybilldoc_220950655.pdf.exe.38d3790.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                1.2.Waybilldoc_220950655.pdf.exe.38d3790.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                  3.0.Waybilldoc_220950655.pdf.exe.400000.10.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    3.0.Waybilldoc_220950655.pdf.exe.400000.10.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                      Click to see the 16 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Double ExtensionShow sources
                      Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe, CommandLine: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe, NewProcessName: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe, OriginalFileName: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe, ParentCommandLine: "C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe" , ParentImage: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe, ParentProcessId: 7004, ProcessCommandLine: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe, ProcessId: 7124

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 3.2.Waybilldoc_220950655.pdf.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "ugo@bhgautopartes.com", "Password": "icui4cu2@@", "Host": "mail.bhgautopartes.com"}
                      Source: 3.2.Waybilldoc_220950655.pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: Waybilldoc_220950655.pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: Waybilldoc_220950655.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpString found in binary or memory: http://uArhJl.com
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.286150173.0000000003879000.00000004.00000001.sdmp, Waybilldoc_220950655.pdf.exe, 00000003.00000000.282755212.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: Waybilldoc_220950655.pdf.exe
                      Source: initial sampleStatic PE information: Filename: Waybilldoc_220950655.pdf.exe
                      .NET source code contains very large array initializationsShow sources
                      Source: 3.2.Waybilldoc_220950655.pdf.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b576C0370u002dDCAFu002d423Eu002d8F1Fu002d624A7F18491Cu007d/u00364BA41D5u002dAF46u002d4AFCu002d9FA5u002dE8F45566EA94.csLarge array initialization: .cctor: array initializer size 11787
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007b576C0370u002dDCAFu002d423Eu002d8F1Fu002d624A7F18491Cu007d/u00364BA41D5u002dAF46u002d4AFCu002d9FA5u002dE8F45566EA94.csLarge array initialization: .cctor: array initializer size 11787
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.8.unpack, u003cPrivateImplementationDetailsu003eu007b576C0370u002dDCAFu002d423Eu002d8F1Fu002d624A7F18491Cu007d/u00364BA41D5u002dAF46u002d4AFCu002d9FA5u002dE8F45566EA94.csLarge array initialization: .cctor: array initializer size 11787
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007b576C0370u002dDCAFu002d423Eu002d8F1Fu002d624A7F18491Cu007d/u00364BA41D5u002dAF46u002d4AFCu002d9FA5u002dE8F45566EA94.csLarge array initialization: .cctor: array initializer size 11787
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b576C0370u002dDCAFu002d423Eu002d8F1Fu002d624A7F18491Cu007d/u00364BA41D5u002dAF46u002d4AFCu002d9FA5u002dE8F45566EA94.csLarge array initialization: .cctor: array initializer size 11787
                      Source: Waybilldoc_220950655.pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 1_2_00C8C6D41_2_00C8C6D4
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 1_2_00C8EB081_2_00C8EB08
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 1_2_00C8EB181_2_00C8EB18
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 1_2_04CEEF881_2_04CEEF88
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 1_2_04CEEF901_2_04CEEF90
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 3_2_014B14383_2_014B1438
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 3_2_015646A03_2_015646A0
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 3_2_015645B03_2_015645B0
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 3_2_0156DA003_2_0156DA00
                      Source: Waybilldoc_220950655.pdf.exeBinary or memory string: OriginalFilename vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.285254478.0000000002871000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInnerException.dll" vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.285254478.0000000002871000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamegupTdBQVaomyfnIgAVHNNfxuAxDWRnFw.exe4 vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.284429418.0000000000402000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamePropertyIn.exe4 vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.286150173.0000000003879000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamegupTdBQVaomyfnIgAVHNNfxuAxDWRnFw.exe4 vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.286150173.0000000003879000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dllF vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.288796065.0000000005B50000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exeBinary or memory string: OriginalFilename vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000000.283379090.0000000000CD2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamePropertyIn.exe4 vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.544853027.0000000000438000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamegupTdBQVaomyfnIgAVHNNfxuAxDWRnFw.exe4 vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.545500522.00000000010F8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exeBinary or memory string: OriginalFilenamePropertyIn.exe4 vs Waybilldoc_220950655.pdf.exe
                      Source: Waybilldoc_220950655.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: Waybilldoc_220950655.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe "C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe"
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess created: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess created: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Waybilldoc_220950655.pdf.exe.logJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@0/0
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: 3.2.Waybilldoc_220950655.pdf.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.2.Waybilldoc_220950655.pdf.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.8.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.400000.8.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Waybilldoc_220950655.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Waybilldoc_220950655.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: Waybilldoc_220950655.pdf.exe, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.2.Waybilldoc_220950655.pdf.exe.400000.0.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.Waybilldoc_220950655.pdf.exe.400000.0.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.cd0000.9.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.cd0000.7.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.cd0000.5.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.cd0000.3.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.cd0000.1.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.cd0000.2.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.Waybilldoc_220950655.pdf.exe.cd0000.11.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.2.Waybilldoc_220950655.pdf.exe.cd0000.1.unpack, HX/Gr.cs.Net Code: zG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 1_2_00407279 push es; ret 1_2_00407376
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 1_2_00C8E638 push eax; iretd 1_2_00C8E641
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeCode function: 3_2_00CD7279 push es; ret 3_2_00CD7376
                      Source: Waybilldoc_220950655.pdf.exeStatic PE information: 0x91B4DF98 [Wed Jun 19 09:40:40 2047 UTC]
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.78942430376

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Uses an obfuscated file name to hide its real file extension (double extension)Show sources
                      Source: Possible double extension: pdf.exeStatic PE information: Waybilldoc_220950655.pdf.exe
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 1.2.Waybilldoc_220950655.pdf.exe.2891bac.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.285254478.0000000002871000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.285322085.00000000028AD000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Waybilldoc_220950655.pdf.exe PID: 7004, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.285254478.0000000002871000.00000004.00000001.sdmp, Waybilldoc_220950655.pdf.exe, 00000001.00000002.285322085.00000000028AD000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.285254478.0000000002871000.00000004.00000001.sdmp, Waybilldoc_220950655.pdf.exe, 00000001.00000002.285322085.00000000028AD000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe TID: 7008Thread sleep time: -37979s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe TID: 7044Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe TID: 2176Thread sleep time: -24903104499507879s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe TID: 2504Thread sleep count: 2091 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe TID: 2504Thread sleep count: 7743 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeWindow / User API: threadDelayed 2091Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeWindow / User API: threadDelayed 7743Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeThread delayed: delay time: 37979Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.285322085.00000000028AD000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.285322085.00000000028AD000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.285322085.00000000028AD000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.288796065.0000000005B50000.00000004.00020000.sdmpBinary or memory string: dcZtPLJoVMcibUETQAN
                      Source: Waybilldoc_220950655.pdf.exe, 00000001.00000002.285322085.00000000028AD000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeProcess created: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeJump to behavior
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.547449889.0000000001AF0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.547449889.0000000001AF0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.547449889.0000000001AF0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: Waybilldoc_220950655.pdf.exe, 00000003.00000002.547449889.0000000001AF0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 1.2.Waybilldoc_220950655.pdf.exe.38d3790.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Waybilldoc_220950655.pdf.exe.3908fb0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Waybilldoc_220950655.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Waybilldoc_220950655.pdf.exe.3908fb0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Waybilldoc_220950655.pdf.exe.38d3790.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000000.282755212.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.281746367.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.282312678.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.544593892.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.283323027.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.286150173.0000000003879000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Waybilldoc_220950655.pdf.exe PID: 7004, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Waybilldoc_220950655.pdf.exe PID: 7124, type: MEMORYSTR
                      Tries to steal Mail credentials (via file / registry access)Show sources
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: Yara matchFile source: 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Waybilldoc_220950655.pdf.exe PID: 7124, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 1.2.Waybilldoc_220950655.pdf.exe.38d3790.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Waybilldoc_220950655.pdf.exe.3908fb0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Waybilldoc_220950655.pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Waybilldoc_220950655.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Waybilldoc_220950655.pdf.exe.3908fb0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Waybilldoc_220950655.pdf.exe.38d3790.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000000.282755212.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.281746367.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.282312678.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.544593892.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.283323027.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.286150173.0000000003879000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Waybilldoc_220950655.pdf.exe PID: 7004, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Waybilldoc_220950655.pdf.exe PID: 7124, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading11OS Credential Dumping1Security Software Discovery211Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerVirtualization/Sandbox Evasion131SMB/Windows Admin SharesData from Local System1Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery114SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information12Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobTimestomp1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      No Antivirus matches

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.Waybilldoc_220950655.pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Waybilldoc_220950655.pdf.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Waybilldoc_220950655.pdf.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Waybilldoc_220950655.pdf.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Waybilldoc_220950655.pdf.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Waybilldoc_220950655.pdf.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://uArhJl.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1Waybilldoc_220950655.pdf.exe, 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNSWaybilldoc_220950655.pdf.exe, 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haWaybilldoc_220950655.pdf.exe, 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipWaybilldoc_220950655.pdf.exe, 00000001.00000002.286150173.0000000003879000.00000004.00000001.sdmp, Waybilldoc_220950655.pdf.exe, 00000003.00000000.282755212.0000000000402000.00000040.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://uArhJl.comWaybilldoc_220950655.pdf.exe, 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown

                      Contacted IPs

                      No contacted IP infos

                      General Information

                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:532918
                      Start date:02.12.2021
                      Start time:20:16:14
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 7m 54s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:Waybilldoc_220950655.pdf.exe
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:26
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal100.troj.spyw.evad.winEXE@3/1@0/0
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 0.8% (good quality ratio 0.6%)
                      • Quality average: 61.1%
                      • Quality standard deviation: 36.7%
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 36
                      • Number of non-executed functions: 7
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .exe
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 23.35.236.56
                      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      20:17:04API Interceptor815x Sleep call for process: Waybilldoc_220950655.pdf.exe modified

                      Joe Sandbox View / Context

                      IPs

                      No context

                      Domains

                      No context

                      ASN

                      No context

                      JA3 Fingerprints

                      No context

                      Dropped Files

                      No context

                      Created / dropped Files

                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Waybilldoc_220950655.pdf.exe.log
                      Process:C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):1310
                      Entropy (8bit):5.345651901398759
                      Encrypted:false
                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE47mE4Ko88:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKz6
                      MD5:D918C6A765EDB90D2A227FE23A3FEC98
                      SHA1:8BA802AD8D740F114783F0DADC407CBFD2A209B3
                      SHA-256:AB0E9F716E31502A4C6786575C5E64DFD9D24AF99056BBE2640A2FA322CFF4D6
                      SHA-512:A937ABD8294BB32A612F8B3A376C94111D688379F0A4DB9FAA2FCEB71C25E18D621EEBCFDA5706B71C8473A4F38D8B3C4005D1589B564F9B1C9C441B6D337814
                      Malicious:false
                      Reputation:moderate, very likely benign file
                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                      Static File Info

                      General

                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                      Entropy (8bit):7.77736834777064
                      TrID:
                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      • Win32 Executable (generic) a (10002005/4) 49.78%
                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                      • Generic Win/DOS Executable (2004/3) 0.01%
                      • DOS Executable Generic (2002/1) 0.01%
                      File name:Waybilldoc_220950655.pdf.exe
                      File size:476672
                      MD5:717a4adeeaf2cc5ccccc944accb3b2fd
                      SHA1:834b3549011ac52fa34c2299b8194087f6a695e8
                      SHA256:52ffc0a75a42165e68bc35efc7b9bdd4069c7f5d4054c040737cfc87ae158da8
                      SHA512:a6f52d450d198458a85f01a9b6a0a14aa8356cb68bec713474efd1935f686b9c4fc68eb0dd43fd978bbee17650ef8688e46759d30c11f50ec2c15dd5584b40ea
                      SSDEEP:12288:xFQp3eY/+Rwfc2doD8SjUWNO/s4kFK+Rx/L17G:NmEAaNO/s4g1p7
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........................<..........^Z... ...`....@.. ....................................@................................

                      File Icon

                      Icon Hash:00828e8e8686b000

                      Static PE Info

                      General

                      Entrypoint:0x475a5e
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Time Stamp:0x91B4DF98 [Wed Jun 19 09:40:40 2047 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:v4.0.30319
                      OS Version Major:4
                      OS Version Minor:0
                      File Version Major:4
                      File Version Minor:0
                      Subsystem Version Major:4
                      Subsystem Version Minor:0
                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                      Entrypoint Preview

                      Instruction
                      jmp dword ptr [00402000h]
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al

                      Data Directories

                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x75a100x4b.text
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x760000x4e0.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x780000xc.reloc
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                      Sections

                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x20000x73a640x73c00False0.887488610286data7.78942430376IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      .rsrc0x760000x4e00x600False0.373697916667data3.73482907125IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .reloc0x780000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                      Resources

                      NameRVASizeTypeLanguageCountry
                      RT_VERSION0x760a00x254data
                      RT_MANIFEST0x762f40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                      Imports

                      DLLImport
                      mscoree.dll_CorExeMain

                      Version Infos

                      DescriptionData
                      Translation0x0000 0x04b0
                      LegalCopyright
                      Assembly Version0.0.0.0
                      InternalNamePropertyIn.exe
                      FileVersion0.0.0.0
                      ProductVersion0.0.0.0
                      FileDescription
                      OriginalFilenamePropertyIn.exe

                      Network Behavior

                      No network behavior found

                      Code Manipulations

                      Statistics

                      CPU Usage

                      Click to jump to process

                      Memory Usage

                      Click to jump to process

                      High Level Behavior Distribution

                      Click to dive into process behavior distribution

                      Behavior

                      Click to jump to process

                      System Behavior

                      General

                      Start time:20:17:03
                      Start date:02/12/2021
                      Path:C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe"
                      Imagebase:0x400000
                      File size:476672 bytes
                      MD5 hash:717A4ADEEAF2CC5CCCCC944ACCB3B2FD
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:.Net C# or VB.NET
                      Yara matches:
                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.285254478.0000000002871000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.285322085.00000000028AD000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.286150173.0000000003879000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.286150173.0000000003879000.00000004.00000001.sdmp, Author: Joe Security
                      Reputation:low

                      General

                      Start time:20:17:05
                      Start date:02/12/2021
                      Path:C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\Desktop\Waybilldoc_220950655.pdf.exe
                      Imagebase:0xcd0000
                      File size:476672 bytes
                      MD5 hash:717A4ADEEAF2CC5CCCCC944ACCB3B2FD
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:.Net C# or VB.NET
                      Yara matches:
                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.282755212.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.282755212.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.547694451.0000000003091000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.281746367.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.281746367.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.282312678.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.282312678.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.544593892.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.544593892.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.283323027.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.283323027.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                      Reputation:low

                      Disassembly

                      Code Analysis

                      Reset < >

                        Executed Functions

                        APIs
                        • GetCurrentProcess.KERNEL32 ref: 00C8BC90
                        • GetCurrentThread.KERNEL32 ref: 00C8BCCD
                        • GetCurrentProcess.KERNEL32 ref: 00C8BD0A
                        • GetCurrentThreadId.KERNEL32 ref: 00C8BD63
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID: Current$ProcessThread
                        • String ID: p~
                        • API String ID: 2063062207-3223530150
                        • Opcode ID: d2bfa80481ddecf3d8e1875b3a8a1b16f1d21e10bd8e85d18b662e4dd88f79ce
                        • Instruction ID: fc1c750823dc4c34317472dd5b75b5010af32d8076fbbf35abe89cf45d3db50b
                        • Opcode Fuzzy Hash: d2bfa80481ddecf3d8e1875b3a8a1b16f1d21e10bd8e85d18b662e4dd88f79ce
                        • Instruction Fuzzy Hash: 4B5154B09006498FDB10CFAAD548BDEBBF1FF89314F24846AE419B73A0CB745944CB65
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetCurrentProcess.KERNEL32 ref: 00C8BC90
                        • GetCurrentThread.KERNEL32 ref: 00C8BCCD
                        • GetCurrentProcess.KERNEL32 ref: 00C8BD0A
                        • GetCurrentThreadId.KERNEL32 ref: 00C8BD63
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID: Current$ProcessThread
                        • String ID: p~
                        • API String ID: 2063062207-3223530150
                        • Opcode ID: 2669de9fd3a214097f215c46cef7b95c2b0e80bf10c8e35575b97e808dc211a6
                        • Instruction ID: 7511ecf63e515a65f56007ca55604eb367e4ef7ee0b968ba9aeb670c69cf175d
                        • Opcode Fuzzy Hash: 2669de9fd3a214097f215c46cef7b95c2b0e80bf10c8e35575b97e808dc211a6
                        • Instruction Fuzzy Hash: 745134B09006098FDB14DFAAD548BDEBBF1FF89318F24846AE419B7360CB746944CB65
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CreateActCtxA.KERNEL32(?), ref: 00C85509
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID: Create
                        • String ID: Hc
                        • API String ID: 2289755597-4076951203
                        • Opcode ID: 1137f276e6b46e9930636e7775b2f517650576509723351a4dcae25fa7b3e785
                        • Instruction ID: b974f79b77ffd3af7c362433757475798fb04e13559ba9e97524c193692b6ea4
                        • Opcode Fuzzy Hash: 1137f276e6b46e9930636e7775b2f517650576509723351a4dcae25fa7b3e785
                        • Instruction Fuzzy Hash: AD41F571C00718CFDB14DFA9C884BCEBBB5BF89308F24856AD409AB251D7716946CF90
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CreateActCtxA.KERNEL32(?), ref: 00C85509
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID: Create
                        • String ID: Hc
                        • API String ID: 2289755597-4076951203
                        • Opcode ID: 7ea416f9261d230d50c34f1f154dcde91334b3c5072b8d16e144bbcae3cf11fc
                        • Instruction ID: 489ed3c6d507227b325c74d652ecfca7c4c090b96cb5a94d54b40e672bb909cd
                        • Opcode Fuzzy Hash: 7ea416f9261d230d50c34f1f154dcde91334b3c5072b8d16e144bbcae3cf11fc
                        • Instruction Fuzzy Hash: 4641D3B1C00718CBDB14DFA9C844BDEBBB5BF89308F24856AD419AB251DBB15946CF90
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 04CE29B1
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.288156283.0000000004CE0000.00000040.00000001.sdmp, Offset: 04CE0000, based on PE: false
                        Similarity
                        • API ID: CallProcWindow
                        • String ID: tI
                        • API String ID: 2714655100-1482640510
                        • Opcode ID: 98a61dbb6d3fdedadd3b2fd777d57698aa8148a451732dee1a175a5990d8ce2a
                        • Instruction ID: 6d132479298aae61730c50ea681bbffd71bfc9cc033e3c53b3e26bbd7b04a28e
                        • Opcode Fuzzy Hash: 98a61dbb6d3fdedadd3b2fd777d57698aa8148a451732dee1a175a5990d8ce2a
                        • Instruction Fuzzy Hash: E5414AB4A00305CFDB14CF9AC449BAABBF9FF88314F248599D519AB361D374A941CFA0
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00C89BF1,00000800,00000000,00000000), ref: 00C89E02
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID: LibraryLoad
                        • String ID: ,U
                        • API String ID: 1029625771-1257447507
                        • Opcode ID: ed387633260096a06ae02ab12045058021f71328d58519e6e316549ed0bbe74a
                        • Instruction ID: c5175ba610910785b96682cd2afde0a9836895af8f65fb5610e0d9729e8e18ee
                        • Opcode Fuzzy Hash: ed387633260096a06ae02ab12045058021f71328d58519e6e316549ed0bbe74a
                        • Instruction Fuzzy Hash: 6E11E4B6D002099FCB10DF9AD444AEEFBF4EB98324F14842AE915B7600C375A945CFA5
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04CE0442
                        Memory Dump Source
                        • Source File: 00000001.00000002.288156283.0000000004CE0000.00000040.00000001.sdmp, Offset: 04CE0000, based on PE: false
                        Similarity
                        • API ID: CreateWindow
                        • String ID:
                        • API String ID: 716092398-0
                        • Opcode ID: 67188f239f3f6e16b7fe24385a8a51783b00d00fd3eea6a1378fa38a5eff0f21
                        • Instruction ID: 296dc652804ef74fbe56caa3bc01fd7486bace7f347225817eb5ce3689e74d32
                        • Opcode Fuzzy Hash: 67188f239f3f6e16b7fe24385a8a51783b00d00fd3eea6a1378fa38a5eff0f21
                        • Instruction Fuzzy Hash: 1A41C3B1D00319DFDB14CF9AC984ADEBBB5BF48314F24852AE914A7211D774A945CF90
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00C8BEDF
                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID: DuplicateHandle
                        • String ID:
                        • API String ID: 3793708945-0
                        • Opcode ID: fc418e9e574a18e078d41a77c859506f3196ccb5996687d2908c91bdef46a7bb
                        • Instruction ID: 7ee567717585e8c9e760fbbe9ce3b30988131ba60866c2cf526a800b13ec24f4
                        • Opcode Fuzzy Hash: fc418e9e574a18e078d41a77c859506f3196ccb5996687d2908c91bdef46a7bb
                        • Instruction Fuzzy Hash: B621E5B5D002499FDF10CFAAD484ADEBBF8FB48324F14842AE914A3350D378A945CFA5
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00C8BEDF
                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID: DuplicateHandle
                        • String ID:
                        • API String ID: 3793708945-0
                        • Opcode ID: 016e0ca2b0f094904760fce5c5fb91fe8df9fc665a74b9c2cfd54e1a89812b8b
                        • Instruction ID: 4a9124360f6458f092e35420fdec487a48a283dbbebef809b4fa9858dcc2da83
                        • Opcode Fuzzy Hash: 016e0ca2b0f094904760fce5c5fb91fe8df9fc665a74b9c2cfd54e1a89812b8b
                        • Instruction Fuzzy Hash: 9721C2B5D002199FDB10CFAAD984ADEBBF8FB48324F14841AE914A3350D378A954CFA5
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetModuleHandleW.KERNELBASE(00000000), ref: 00C89B76
                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID: HandleModule
                        • String ID:
                        • API String ID: 4139908857-0
                        • Opcode ID: 836216031dc027a7152941f8ea96dd6740c460823476a332b46577a9cf66a8b0
                        • Instruction ID: e088148aca2f454df23692105be80e4763a0e00fa265d500e5148b0278eb0617
                        • Opcode Fuzzy Hash: 836216031dc027a7152941f8ea96dd6740c460823476a332b46577a9cf66a8b0
                        • Instruction Fuzzy Hash: 1E1102B5C002498FCB20DF9AD444AEEFBF4EF89324F14852AD829B7610C374A545CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • SetWindowLongW.USER32(?,?,?), ref: 04CE05D5
                        Memory Dump Source
                        • Source File: 00000001.00000002.288156283.0000000004CE0000.00000040.00000001.sdmp, Offset: 04CE0000, based on PE: false
                        Similarity
                        • API ID: LongWindow
                        • String ID:
                        • API String ID: 1378638983-0
                        • Opcode ID: 0104addcd867e9642f9e261751d463daee7116da4c243c7c89333bfed9c24bc0
                        • Instruction ID: 073513b5696de7eed971ea75f8ba21ca8caf68c3e6aedc0ec7ccfd2d7884d2e5
                        • Opcode Fuzzy Hash: 0104addcd867e9642f9e261751d463daee7116da4c243c7c89333bfed9c24bc0
                        • Instruction Fuzzy Hash: 7811F2B5800219DFDB10CF9AD485BDFBBF8EF89324F14841AE918A7600D374AA45CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • SetWindowLongW.USER32(?,?,?), ref: 04CE05D5
                        Memory Dump Source
                        • Source File: 00000001.00000002.288156283.0000000004CE0000.00000040.00000001.sdmp, Offset: 04CE0000, based on PE: false
                        Similarity
                        • API ID: LongWindow
                        • String ID:
                        • API String ID: 1378638983-0
                        • Opcode ID: 9c4aa0b1090222a2f67dd1a2d50a7092a279d7835557892267141f4eaa77c091
                        • Instruction ID: 9efd8630f4b3819e56c055441329ffd4979d02daca9b5a5b4df9b73c871ff233
                        • Opcode Fuzzy Hash: 9c4aa0b1090222a2f67dd1a2d50a7092a279d7835557892267141f4eaa77c091
                        • Instruction Fuzzy Hash: EB11FEB58002198FDB10CF9AC484BEFBBF8EB89324F14841AE914A7600C374A944CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Non-executed Functions

                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: edfd3dab6022ef55fef5fb28d16fc00bf1d33951d95681541204b4b6352dbb39
                        • Instruction ID: b1f640d0d8f926c152f91c0f1a6fdc9064950807aff47f7ffe91dcd9f30a72de
                        • Opcode Fuzzy Hash: edfd3dab6022ef55fef5fb28d16fc00bf1d33951d95681541204b4b6352dbb39
                        • Instruction Fuzzy Hash: 8F1290B1611F46DBD310CF65EC987AD3BA1B74632CB908308D2612BAF1D7B4194AEF94
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.288156283.0000000004CE0000.00000040.00000001.sdmp, Offset: 04CE0000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 012e5f2142cc559fd614e77696d7060502c1ee5aa62cbcb73a48d3e4df5f461a
                        • Instruction ID: 09d878afd431b773a19644e16ce89675cc62452f6bf997eaea5cd7e7e898436e
                        • Opcode Fuzzy Hash: 012e5f2142cc559fd614e77696d7060502c1ee5aa62cbcb73a48d3e4df5f461a
                        • Instruction Fuzzy Hash: 3CD1EA31C10A5ADADB00EB74D994A9DB372FFD5300F50CB9AE50937264EB70AAC5CB91
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 81c093fdd8b227498520582ae69848585784d2937609d8a107bb6911b4dad6c8
                        • Instruction ID: b6eaa713a4f194cb9129ff85a59ea72cdb2433a111f413e540b2f0e14e10be5d
                        • Opcode Fuzzy Hash: 81c093fdd8b227498520582ae69848585784d2937609d8a107bb6911b4dad6c8
                        • Instruction Fuzzy Hash: B8A17D36E002198FCF05EFB5C8845DEB7B2FF85304B15856AE916BB261EB31A905DF90
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.288156283.0000000004CE0000.00000040.00000001.sdmp, Offset: 04CE0000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 83a01f0cfefa73fd19e6ac3467794f652f2a68c0039659629a38fbd29a0f719c
                        • Instruction ID: 50a371944f63a33781683b6be39cfdad23c3fd13d63aeb96604ff35de7f94633
                        • Opcode Fuzzy Hash: 83a01f0cfefa73fd19e6ac3467794f652f2a68c0039659629a38fbd29a0f719c
                        • Instruction Fuzzy Hash: 08D1FA31C10A5A9ADB00EB64D954A9DB371FFD5300F50CB9AE50937264EB70AAC5CB91
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.284902123.0000000000C80000.00000040.00000001.sdmp, Offset: 00C80000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: a596c7fac1089bb7446f68a3a0668a77dd323c6abb7c8b79ab450484d21d03c1
                        • Instruction ID: eae5430b137e18860b37c807a1a5a26c6956fbecc81bf86900d77b12d6f95f8c
                        • Opcode Fuzzy Hash: a596c7fac1089bb7446f68a3a0668a77dd323c6abb7c8b79ab450484d21d03c1
                        • Instruction Fuzzy Hash: 40C116B1A11B46CBD310CF65EC883AD3B71BB8632CF518309D2616BAE1D7B4184ADF94
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetSystemMetrics.USER32(00000022), ref: 04CEA7E6
                        • GetSystemMetrics.USER32(00000023), ref: 04CEA820
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.288156283.0000000004CE0000.00000040.00000001.sdmp, Offset: 04CE0000, based on PE: false
                        Similarity
                        • API ID: MetricsSystem
                        • String ID: pK
                        • API String ID: 4116985748-131473973
                        • Opcode ID: 4147eff9b9d22dc8907e9aa9f9f2c09c9233dd56f69f5554943d242fbbba4d8e
                        • Instruction ID: 80443a7a8b47f0f7c06c3e71d40594916122ce49088b9f00a132efab41da48c6
                        • Opcode Fuzzy Hash: 4147eff9b9d22dc8907e9aa9f9f2c09c9233dd56f69f5554943d242fbbba4d8e
                        • Instruction Fuzzy Hash: 692157B48043498FDB20CFAAD4497EEBFF0AB4A314F14846AD445B7691C379694ACFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetSystemMetrics.USER32(0000003B), ref: 04CEA70E
                        • GetSystemMetrics.USER32(0000003C), ref: 04CEA748
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.288156283.0000000004CE0000.00000040.00000001.sdmp, Offset: 04CE0000, based on PE: false
                        Similarity
                        • API ID: MetricsSystem
                        • String ID: pK
                        • API String ID: 4116985748-131473973
                        • Opcode ID: a0dfd43b087f45dfaab723f6fecb6f53a4572fa20b109b7c9c7a33a24daeb159
                        • Instruction ID: 9530ea598a6ba17579058e2872d3d95ee74f13b4d006d77bd5fe2a305e4fd115
                        • Opcode Fuzzy Hash: a0dfd43b087f45dfaab723f6fecb6f53a4572fa20b109b7c9c7a33a24daeb159
                        • Instruction Fuzzy Hash: F82189B48043898FDB10CFA9C4497EEBFF0AB49314F14805AD005B7690C3796549CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Executed Functions

                        Memory Dump Source
                        • Source File: 00000003.00000002.546866372.00000000014B0000.00000040.00000010.sdmp, Offset: 014B0000, based on PE: false
                        Similarity
                        • API ID: DispatchMessage
                        • String ID:
                        • API String ID: 2061451462-0
                        • Opcode ID: ed0d119e3b202259cbf4ba0053aa35ea8e6656e16223ffa3943ddf0325d200e1
                        • Instruction ID: d829ddce84a989e49a11b431b6f64a6d07efe9fb1f8830418d4f18388a3dd462
                        • Opcode Fuzzy Hash: ed0d119e3b202259cbf4ba0053aa35ea8e6656e16223ffa3943ddf0325d200e1
                        • Instruction Fuzzy Hash: D6F15B30A00209CFDB14CFA9D898BDEBBF1BF88714F15856AE509AF365DB70A945CB50
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetCurrentProcess.KERNEL32 ref: 015669A0
                        • GetCurrentThread.KERNEL32 ref: 015669DD
                        • GetCurrentProcess.KERNEL32 ref: 01566A1A
                        • GetCurrentThreadId.KERNEL32 ref: 01566A73
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: Current$ProcessThread
                        • String ID:
                        • API String ID: 2063062207-0
                        • Opcode ID: e5f73bfcea6b5c89e6414e04306d94836e5f54cc52bf51d0ae9baff26ac2a9e4
                        • Instruction ID: dc4470958780e9ecadd0ac43fef1eac953772c2ce8bbc5f3b284c6efbcbebab4
                        • Opcode Fuzzy Hash: e5f73bfcea6b5c89e6414e04306d94836e5f54cc52bf51d0ae9baff26ac2a9e4
                        • Instruction Fuzzy Hash: 5E51BCB09053898FDB00CFA9D958BDEBFF4FF89314F1484AAD444AB2A1D7345944CBA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetCurrentProcess.KERNEL32 ref: 015669A0
                        • GetCurrentThread.KERNEL32 ref: 015669DD
                        • GetCurrentProcess.KERNEL32 ref: 01566A1A
                        • GetCurrentThreadId.KERNEL32 ref: 01566A73
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: Current$ProcessThread
                        • String ID:
                        • API String ID: 2063062207-0
                        • Opcode ID: 1aee1ae487ba3f85463d15855779b194f7e29da2ba59c5789e2243ede628a563
                        • Instruction ID: 8081c038626f19b590b9a7c8b0893f248f3b8bc6eda9e9c931409fe167db98c8
                        • Opcode Fuzzy Hash: 1aee1ae487ba3f85463d15855779b194f7e29da2ba59c5789e2243ede628a563
                        • Instruction Fuzzy Hash: 055152B49016498FDB14CFAAD548BDEBBF4FF88314F24846AE509B7390C774A944CBA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: ArrangedWindow
                        • String ID:
                        • API String ID: 2749019091-0
                        • Opcode ID: 7e62ae227fd001cbd77a6f83849d9ca84fa503c01b82a8ebfcd65afb399f85cb
                        • Instruction ID: d9c5950067eccf5b84b020c6d36aafbf4e45d950eb0f58bf304562a3145f1bda
                        • Opcode Fuzzy Hash: 7e62ae227fd001cbd77a6f83849d9ca84fa503c01b82a8ebfcd65afb399f85cb
                        • Instruction Fuzzy Hash: 07410431B002158BEB155AE9989437E36FEBBC5210F184D3AD996CF381EB748C0583E2
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 015651A2
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: CreateWindow
                        • String ID:
                        • API String ID: 716092398-0
                        • Opcode ID: c2ad1400fdc3a8395f8a43f186c0924241affcf14beb2e517a4fc0f3d25d9904
                        • Instruction ID: 11269df124616f3771c21d5e351b4d1da04d331073375ae47e425dcf1195c073
                        • Opcode Fuzzy Hash: c2ad1400fdc3a8395f8a43f186c0924241affcf14beb2e517a4fc0f3d25d9904
                        • Instruction Fuzzy Hash: AD51E2B0D10309DFDB14CFA9C884ADEFBB5BF88354F64812AE915AB210D774A845CF90
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 015651A2
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: CreateWindow
                        • String ID:
                        • API String ID: 716092398-0
                        • Opcode ID: 07626b9d9d866cf73f15cb4ac4abbfef03fa92d679c25aafe4e87acef00a2073
                        • Instruction ID: c980c89ab9e80c2f2f0b5f9c46b4f14c143538529e1d96f41a4b8635f7d1456d
                        • Opcode Fuzzy Hash: 07626b9d9d866cf73f15cb4ac4abbfef03fa92d679c25aafe4e87acef00a2073
                        • Instruction Fuzzy Hash: A741DEB1D10309DFDB14CF99C884ADEBBB5FF88354F64822AE919AB210D774A945CF90
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 01567F09
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: CallProcWindow
                        • String ID:
                        • API String ID: 2714655100-0
                        • Opcode ID: 2768af773ba7e11d5affb0067fa03e8de5e34852b8a5690f830cccba7e5ed2bf
                        • Instruction ID: 0430c3c420bf014618a6c52e0784051fadbba0ce870e82da4c1306447be66c8e
                        • Opcode Fuzzy Hash: 2768af773ba7e11d5affb0067fa03e8de5e34852b8a5690f830cccba7e5ed2bf
                        • Instruction Fuzzy Hash: BE412AB59002058FDB14CF99C888AAAFBF9FF88318F148959E519AB311C335A845CFA0
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • RtlEncodePointer.NTDLL(00000000), ref: 0156C212
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: EncodePointer
                        • String ID:
                        • API String ID: 2118026453-0
                        • Opcode ID: 25102b5924cf84fb7057428f6ac8977c93bd0fd61b8aec72a4f16ca3a2ee5430
                        • Instruction ID: ff74e9dbdcb0eb8091c8e60250e7cd085edacf043187d55879cdfa2764c3ad0b
                        • Opcode Fuzzy Hash: 25102b5924cf84fb7057428f6ac8977c93bd0fd61b8aec72a4f16ca3a2ee5430
                        • Instruction Fuzzy Hash: 9931D3B48063459FDB10DFA9D64839EBFF4FB46314F14846AC489AB242C7799905CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01566BEF
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: DuplicateHandle
                        • String ID:
                        • API String ID: 3793708945-0
                        • Opcode ID: abd155ab612ab28458971bee73d1caacd54ebadbe7936a391de413ea63f92a74
                        • Instruction ID: 36accc5a9a77407cabaf2405d292cabd71c6c389887d4362faad47289388e771
                        • Opcode Fuzzy Hash: abd155ab612ab28458971bee73d1caacd54ebadbe7936a391de413ea63f92a74
                        • Instruction Fuzzy Hash: 3D21E3B5D012099FDB10CFA9D584AEEBBF8FB48324F14842AE914A7350D374A955CFA0
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01566BEF
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: DuplicateHandle
                        • String ID:
                        • API String ID: 3793708945-0
                        • Opcode ID: bd8572ec923c0fefa6e8092c28b0a3b6845e85ebc75aa77cd418c95bcd8f5341
                        • Instruction ID: 56469abecc100b53a907f01b1912d97f6e0172b3b4eb1464ae894efe4bce6363
                        • Opcode Fuzzy Hash: bd8572ec923c0fefa6e8092c28b0a3b6845e85ebc75aa77cd418c95bcd8f5341
                        • Instruction Fuzzy Hash: E421E3B59002099FDB10CFA9D584ADEBBF8FB48320F14842AE914A7350D374A954CFA0
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • RtlEncodePointer.NTDLL(00000000), ref: 0156C212
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: EncodePointer
                        • String ID:
                        • API String ID: 2118026453-0
                        • Opcode ID: 4d31a80807d62992295b6119deed59ccf4f552cd50e0b1ee8eb262a3f760270b
                        • Instruction ID: 8363cded42b094e783626174d4cb543b3ef1116def25e1888b2a15685a3e5f45
                        • Opcode Fuzzy Hash: 4d31a80807d62992295b6119deed59ccf4f552cd50e0b1ee8eb262a3f760270b
                        • Instruction Fuzzy Hash: 4F116AB19023058FDB10DFA9D54879EBBF8FB49314F24842AD849A7640D779AA44CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetModuleHandleW.KERNELBASE(00000000), ref: 01564116
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: HandleModule
                        • String ID:
                        • API String ID: 4139908857-0
                        • Opcode ID: 9b5de81fc74fff4f8e7fad76e185f2064add19c7458079a2aa94466c3970b449
                        • Instruction ID: b7a03e72e0fbd8f9afcf220b8dc052a1ea56582ecc6331fc3bab3a9a995d1ea5
                        • Opcode Fuzzy Hash: 9b5de81fc74fff4f8e7fad76e185f2064add19c7458079a2aa94466c3970b449
                        • Instruction Fuzzy Hash: 011123B1D006498FDB10CF9AC444BDEFBF8FB89220F14842AD929BB600C375A545CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetModuleHandleW.KERNELBASE(00000000), ref: 01564116
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: HandleModule
                        • String ID:
                        • API String ID: 4139908857-0
                        • Opcode ID: 7c9bcc5fa55d1e5f8b6cf1d078444a8d97d46a01028ca4647d6f3860dcb55fa8
                        • Instruction ID: 01a74ecab1aacb91964fcda13a014c6eedd49cf40ee1ca62db0370c2e2f4fd5e
                        • Opcode Fuzzy Hash: 7c9bcc5fa55d1e5f8b6cf1d078444a8d97d46a01028ca4647d6f3860dcb55fa8
                        • Instruction Fuzzy Hash: 451104B5D006498FDB10CF9AC444ADEFBF8FF89224F14842AD519B7600D375A546CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,014B175F), ref: 014B2605
                        Memory Dump Source
                        • Source File: 00000003.00000002.546866372.00000000014B0000.00000040.00000010.sdmp, Offset: 014B0000, based on PE: false
                        Similarity
                        • API ID: DispatchMessage
                        • String ID:
                        • API String ID: 2061451462-0
                        • Opcode ID: 42488b4716dc9ae44099a50e372da0e14f8478648a91585028a0d8577fb7a8ce
                        • Instruction ID: cf5db831a2f24150b3c44612aebf1bd9157389719914b64132cdaca89da4ae0e
                        • Opcode Fuzzy Hash: 42488b4716dc9ae44099a50e372da0e14f8478648a91585028a0d8577fb7a8ce
                        • Instruction Fuzzy Hash: 0D11E0B1C006498FCB14CFAAD484BDEBBF4EB89324F14892AD559B7610C379A645CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • OleInitialize.OLE32(00000000), ref: 014B1275
                        Memory Dump Source
                        • Source File: 00000003.00000002.546866372.00000000014B0000.00000040.00000010.sdmp, Offset: 014B0000, based on PE: false
                        Similarity
                        • API ID: Initialize
                        • String ID:
                        • API String ID: 2538663250-0
                        • Opcode ID: e4e063a9d63eaf1bd6d4d855e2d5ec75fa755336815bf5c58be1951bdfe0de82
                        • Instruction ID: 5f06eff313239d4029ec95789f416f024fa16784840493ffa198d636d5891fe8
                        • Opcode Fuzzy Hash: e4e063a9d63eaf1bd6d4d855e2d5ec75fa755336815bf5c58be1951bdfe0de82
                        • Instruction Fuzzy Hash: 4211F2B58006498FCB10CFA9D488BDEBBF4EB89324F24856AD519B7710C379A945CFA0
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • OleInitialize.OLE32(00000000), ref: 014B1275
                        Memory Dump Source
                        • Source File: 00000003.00000002.546866372.00000000014B0000.00000040.00000010.sdmp, Offset: 014B0000, based on PE: false
                        Similarity
                        • API ID: Initialize
                        • String ID:
                        • API String ID: 2538663250-0
                        • Opcode ID: 578d7e6870af50fe39ad84630b49c72de48a46bfcc96f4eb6b8f471d2fc6176c
                        • Instruction ID: 9ec18baa1ceb1a15673b8ab728b21f4305ef9ae9cc9088ffe60ce50249ec98ca
                        • Opcode Fuzzy Hash: 578d7e6870af50fe39ad84630b49c72de48a46bfcc96f4eb6b8f471d2fc6176c
                        • Instruction Fuzzy Hash: 221133B48002098FCB10CF99D488BDEBBF8EB89324F14882AD519B7710C374A944CFA0
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,014B175F), ref: 014B2605
                        Memory Dump Source
                        • Source File: 00000003.00000002.546866372.00000000014B0000.00000040.00000010.sdmp, Offset: 014B0000, based on PE: false
                        Similarity
                        • API ID: DispatchMessage
                        • String ID:
                        • API String ID: 2061451462-0
                        • Opcode ID: 0d3599654afa745d0ca673e9b84fb6081f1e100e63fc5b94ad1ef30d0ff718ab
                        • Instruction ID: 89497bfc5fd263298acbe7b3fac3e091b78ebd91c068159888ca6376675839d5
                        • Opcode Fuzzy Hash: 0d3599654afa745d0ca673e9b84fb6081f1e100e63fc5b94ad1ef30d0ff718ab
                        • Instruction Fuzzy Hash: E01110B0C006498FCB10CF9AD488BDEBBF4EB88224F14852AD519B3600C378A545CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetModuleHandleW.KERNELBASE(00000000), ref: 01564116
                        Memory Dump Source
                        • Source File: 00000003.00000002.547171762.0000000001560000.00000040.00000001.sdmp, Offset: 01560000, based on PE: false
                        Similarity
                        • API ID: HandleModule
                        • String ID:
                        • API String ID: 4139908857-0
                        • Opcode ID: a55e122f32106434b7680271d40c74371d6bd2a8bee539f375d9c941a9b4fccc
                        • Instruction ID: 59b21716176fd5e29fcb7c9b88616e08f47131f3124ec81114b46b5bbcdb7889
                        • Opcode Fuzzy Hash: a55e122f32106434b7680271d40c74371d6bd2a8bee539f375d9c941a9b4fccc
                        • Instruction Fuzzy Hash: 910148B1900745CFCB14CF99C44438EBBF4BF99324F2485AEC148AB252C3799546CFA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000003.00000002.546969538.00000000014FD000.00000040.00000001.sdmp, Offset: 014FD000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: f96cdee76e6e0ebc4ad42d110f609d90879e7f41be1c154b2dcac1bc215ecb99
                        • Instruction ID: 6900a1386a775c79b55e280ecdc779ccfd081cdda95f3e2b2d9bd025cfde501f
                        • Opcode Fuzzy Hash: f96cdee76e6e0ebc4ad42d110f609d90879e7f41be1c154b2dcac1bc215ecb99
                        • Instruction Fuzzy Hash: 1621F1B1904240EFDB05DF94D9C4B67BB65FB88324F24856EEA050B366C336E846CBA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000003.00000002.546969538.00000000014FD000.00000040.00000001.sdmp, Offset: 014FD000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: a2c92622bf83ff6a78ab5500363364d8f7a5c6535a26bc96dc390481b1fb3af4
                        • Instruction ID: 004c1c1085fc5cdef762faa71bdb693f3c7a19c645d8636bddc947c76a51133e
                        • Opcode Fuzzy Hash: a2c92622bf83ff6a78ab5500363364d8f7a5c6535a26bc96dc390481b1fb3af4
                        • Instruction Fuzzy Hash: 742106B1904240DFDB05DF94D9C8B27BF65FB84328F24896EEA094B366C336D456CBA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000003.00000002.547011082.000000000150D000.00000040.00000001.sdmp, Offset: 0150D000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 05c144faf488fb9601a5971c8cd0f8cd6052df2c7ed5cd667d91d256381f8b4d
                        • Instruction ID: 5175ada6f5c69d219a1c8110c2f152fa70367a3119534f2db608b88a1c333d04
                        • Opcode Fuzzy Hash: 05c144faf488fb9601a5971c8cd0f8cd6052df2c7ed5cd667d91d256381f8b4d
                        • Instruction Fuzzy Hash: FA21F171604240DFDB16CFE4D8D4B26BBA5FB84364F24C969D80D4F286D33AD846CB61
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000003.00000002.547011082.000000000150D000.00000040.00000001.sdmp, Offset: 0150D000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: dacb247b11aed57033f2e0d3169f979be7c2f058419d6f0e4f82be0527863ed8
                        • Instruction ID: 116f355a51a9f005c2ed41d23a5d8e9f6b7037802e90af10fcbe5e8acf70e3ce
                        • Opcode Fuzzy Hash: dacb247b11aed57033f2e0d3169f979be7c2f058419d6f0e4f82be0527863ed8
                        • Instruction Fuzzy Hash: 0F2192755093808FCB03CFA4D9A0B15BF71FB46214F28C5DAD8498F697C33A984ACB62
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000003.00000002.546969538.00000000014FD000.00000040.00000001.sdmp, Offset: 014FD000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: bfec3cb27130703432ebaa7756116e99e0261673e76136829534a65b319a9084
                        • Instruction ID: df7ff903b985933079e4aa954dea77e9ff87c8c58663e1ffd879ee19f987b7f7
                        • Opcode Fuzzy Hash: bfec3cb27130703432ebaa7756116e99e0261673e76136829534a65b319a9084
                        • Instruction Fuzzy Hash: B311AF76804280CFDB16CF54D5C4B16BF71FB84324F2886AED9050B766C336D45ACBA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000003.00000002.546969538.00000000014FD000.00000040.00000001.sdmp, Offset: 014FD000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: bfec3cb27130703432ebaa7756116e99e0261673e76136829534a65b319a9084
                        • Instruction ID: a71303d9d65d2e4ebdd4881cbfb106ae17b0b2415f870c36113a6cbc3bef1fa3
                        • Opcode Fuzzy Hash: bfec3cb27130703432ebaa7756116e99e0261673e76136829534a65b319a9084
                        • Instruction Fuzzy Hash: AF11B176804280CFDB06CF54D5C4B16BF72FB84324F2886AED9094B766C336D45ACBA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Non-executed Functions