Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Tender_QUOTATION__LH22000309AA2023.exe

Overview

General Information

Sample Name:Tender_QUOTATION__LH22000309AA2023.exe
Analysis ID:830459
MD5:e615251b80317473a68488a21a1d0457
SHA1:56f3a2dcf6d730126426ce2d65ae5819ca4c753e
SHA256:b4a5e199a29723b27c6aced8f28c7b39f29738bfb2ea3ada079e38c4aad366f4
Tags:AgentTeslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Yara detected AgentTesla
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • Tender_QUOTATION__LH22000309AA2023.exe (PID: 5428 cmdline: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exe MD5: E615251B80317473A68488A21A1D0457)
    • rtvzitvzef.exe (PID: 5404 cmdline: "C:\Users\user~1\AppData\Local\Temp\rtvzitvzef.exe" C:\Users\user~1\AppData\Local\Temp\ggbdhaflcbm.cer MD5: 18995C06B5CE38C0D46A65451B5AAFB0)
      • conhost.exe (PID: 5348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • rtvzitvzef.exe (PID: 5760 cmdline: C:\Users\user~1\AppData\Local\Temp\rtvzitvzef.exe MD5: 18995C06B5CE38C0D46A65451B5AAFB0)
  • cleanup
{"Exfil Mode": "SMTP", "Host": "gtasportsltd.com", "Username": "vestorfile@gtasportsltd.com", "Password": "00$rqv^A,;te    "}
SourceRuleDescriptionAuthorStrings
00000003.00000002.507831904.00000000025E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    Process Memory Space: rtvzitvzef.exe PID: 5760JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Tender_QUOTATION__LH22000309AA2023.exeReversingLabs: Detection: 43%
      Source: Tender_QUOTATION__LH22000309AA2023.exeVirustotal: Detection: 46%Perma Link
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeReversingLabs: Detection: 21%
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeVirustotal: Detection: 37%Perma Link
      Source: Tender_QUOTATION__LH22000309AA2023.exeJoe Sandbox ML: detected
      Source: 3.2.rtvzitvzef.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
      Source: 3.2.rtvzitvzef.exe.4950000.5.unpackAvira: Label: TR/Spy.Gen8
      Source: 1.2.rtvzitvzef.exe.a23658.2.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "gtasportsltd.com", "Username": "vestorfile@gtasportsltd.com", "Password": "00$rqv^A,;te "}

      Compliance

      barindex
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeUnpacked PE file: 3.2.rtvzitvzef.exe.400000.1.unpack
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeUnpacked PE file: 3.2.rtvzitvzef.exe.4950000.5.unpack
      Source: Tender_QUOTATION__LH22000309AA2023.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: Tender_QUOTATION__LH22000309AA2023.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: wntdll.pdbUGP source: rtvzitvzef.exe, 00000001.00000003.250525206.000000001A170000.00000004.00001000.00020000.00000000.sdmp, rtvzitvzef.exe, 00000001.00000003.248575249.0000000019FE0000.00000004.00001000.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: rtvzitvzef.exe, 00000001.00000003.250525206.000000001A170000.00000004.00001000.00020000.00000000.sdmp, rtvzitvzef.exe, 00000001.00000003.248575249.0000000019FE0000.00000004.00001000.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_0040290B FindFirstFileW,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_004089F8 FindFirstFileExW,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_00406715 FindFirstFileExW,
      Source: Tender_QUOTATION__LH22000309AA2023.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,

      System Summary

      barindex
      Source: initial sampleStatic PE information: Filename: Tender_QUOTATION__LH22000309AA2023.exe
      Source: Tender_QUOTATION__LH22000309AA2023.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_00406D5F
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_00410371
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_009F08B7
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_009F0A34
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_0040CBD1
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_023C7240
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_023CC2F0
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_023C7E58
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_023C7588
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_023C4C7B
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_056DCC51
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_056DC1BC
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: String function: 004019C0 appears 42 times
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: String function: 00401EE0 appears 33 times
      Source: Tender_QUOTATION__LH22000309AA2023.exeReversingLabs: Detection: 43%
      Source: Tender_QUOTATION__LH22000309AA2023.exeVirustotal: Detection: 46%
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeFile read: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeJump to behavior
      Source: Tender_QUOTATION__LH22000309AA2023.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exe C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exe
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeProcess created: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe "C:\Users\user~1\AppData\Local\Temp\rtvzitvzef.exe" C:\Users\user~1\AppData\Local\Temp\ggbdhaflcbm.cer
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess created: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe C:\Users\user~1\AppData\Local\Temp\rtvzitvzef.exe
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeProcess created: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe "C:\Users\user~1\AppData\Local\Temp\rtvzitvzef.exe" C:\Users\user~1\AppData\Local\Temp\ggbdhaflcbm.cer
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess created: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe C:\Users\user~1\AppData\Local\Temp\rtvzitvzef.exe
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsmC7A4.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/4@0/0
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_004021AA CoCreateInstance,
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
      Source: rtvzitvzef.exe, 00000003.00000002.507831904.000000000265D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5348:120:WilError_01
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_0040147B GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCommand line argument: A
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
      Source: Tender_QUOTATION__LH22000309AA2023.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: wntdll.pdbUGP source: rtvzitvzef.exe, 00000001.00000003.250525206.000000001A170000.00000004.00001000.00020000.00000000.sdmp, rtvzitvzef.exe, 00000001.00000003.248575249.0000000019FE0000.00000004.00001000.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: rtvzitvzef.exe, 00000001.00000003.250525206.000000001A170000.00000004.00001000.00020000.00000000.sdmp, rtvzitvzef.exe, 00000001.00000003.248575249.0000000019FE0000.00000004.00001000.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeUnpacked PE file: 3.2.rtvzitvzef.exe.400000.1.unpack
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeUnpacked PE file: 3.2.rtvzitvzef.exe.400000.1.unpack .text:ER;.rdata:R;.data:W; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeUnpacked PE file: 3.2.rtvzitvzef.exe.4950000.5.unpack
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_00410AA4 push ecx; ret
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_0040D2E1 push ecx; ret
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_023CD286 push esi; retf
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_056D5278 pushfd ; iretd
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeFile created: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeJump to dropped file
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe TID: 2828Thread sleep count: 495 > 30
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeWindow / User API: threadDelayed 495
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_009F07DA GetSystemInfo,
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_0040290B FindFirstFileW,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_004089F8 FindFirstFileExW,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_00406715 FindFirstFileExW,
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeAPI call chain: ExitProcess graph end node
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeAPI call chain: ExitProcess graph end node
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_0040636B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_0040B0AF GetProcessHeap,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess token adjusted: Debug
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_009F005F mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_009F0109 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_009F013E mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_009F017B mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeMemory allocated: page read and write | page guard
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_004018F8 SetUnhandledExceptionFilter,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_0040636B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_00401BF3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_00401796 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_00401E16 SetUnhandledExceptionFilter,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_00401C83 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_004060A4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_00401F2A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe protection: execute and read and write
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeProcess created: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe C:\Users\user~1\AppData\Local\Temp\rtvzitvzef.exe
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_00401A05 cpuid
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 1_2_0040167D GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
      Source: C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeCode function: 3_2_023CF438 GetUserNameW,

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000003.00000002.507831904.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: rtvzitvzef.exe PID: 5760, type: MEMORYSTR
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
      Source: C:\Users\user\AppData\Local\Temp\rtvzitvzef.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000003.00000002.507831904.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: rtvzitvzef.exe PID: 5760, type: MEMORYSTR
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts211
      Windows Management Instrumentation
      Path Interception1
      Access Token Manipulation
      12
      Virtualization/Sandbox Evasion
      1
      OS Credential Dumping
      1
      System Time Discovery
      Remote Services1
      Email Collection
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default Accounts2
      Command and Scripting Interpreter
      Boot or Logon Initialization Scripts111
      Process Injection
      1
      Disable or Modify Tools
      LSASS Memory23
      Security Software Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain Accounts1
      Native API
      Logon Script (Windows)Logon Script (Windows)1
      Access Token Manipulation
      Security Account Manager12
      Virtualization/Sandbox Evasion
      SMB/Windows Admin Shares1
      Data from Local System
      Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
      Process Injection
      NTDS1
      Application Window Discovery
      Distributed Component Object Model1
      Clipboard Data
      Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      Deobfuscate/Decode Files or Information
      LSA Secrets1
      Account Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common2
      Obfuscated Files or Information
      Cached Domain Credentials1
      System Owner/User Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items31
      Software Packing
      DCSync2
      File and Directory Discovery
      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem128
      System Information Discovery
      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Tender_QUOTATION__LH22000309AA2023.exe44%ReversingLabsWin32.Trojan.Leonem
      Tender_QUOTATION__LH22000309AA2023.exe46%VirustotalBrowse
      Tender_QUOTATION__LH22000309AA2023.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe22%ReversingLabsWin32.Trojan.Lazy
      C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe38%VirustotalBrowse
      SourceDetectionScannerLabelLinkDownload
      3.2.rtvzitvzef.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
      3.2.rtvzitvzef.exe.4950000.5.unpack100%AviraTR/Spy.Gen8Download File
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_ErrorErrorTender_QUOTATION__LH22000309AA2023.exefalse
        high
        No contacted IP infos
        Joe Sandbox Version:37.0.0 Beryl
        Analysis ID:830459
        Start date and time:2023-03-20 11:54:01 +01:00
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 8m 22s
        Hypervisor based Inspection enabled:false
        Report type:light
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:15
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample file name:Tender_QUOTATION__LH22000309AA2023.exe
        Detection:MAL
        Classification:mal100.troj.spyw.evad.winEXE@6/4@0/0
        EGA Information:
        • Successful, ratio: 100%
        HDC Information:
        • Successful, ratio: 21% (good quality ratio 19.5%)
        • Quality average: 79.3%
        • Quality standard deviation: 29.7%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
        • Excluded domains from analysis (whitelisted): fs.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report creation exceeded maximum time and may have missing disassembly code information.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exe
        File Type:data
        Category:dropped
        Size (bytes):268825
        Entropy (8bit):7.970949330830082
        Encrypted:false
        SSDEEP:6144:7/ENh2fSlLKY2EFQTQ19y8Iryj6JOhIX4CPVuaj5j2xP2jVP9l6HSZz:7sN0KsYRp9nITcCpVTj5SxA9AHSV
        MD5:07BDC7754FD2D24ABECF19BEA0D8EDBA
        SHA1:571FE777A979FFCEC0DA4B23218728B747353054
        SHA-256:72A97E584B67FE97623C6B121149AE588BA1DAAF74650EF0AE24803B4CFBADF6
        SHA-512:34DF6BC7C58EBADE6D16510548FB1916BEB3A27348AEB659AF4423DF23971D7EF1FF3E6BF0E27A9F915E2C471FC595379E4BD349CE0A69007B3922F72B089454
        Malicious:false
        Reputation:low
        Preview:'.a7|._..\.4BF3.u...0.9.1C&B....3n(..E....W..mw..]......ZD..o....w...j. ..H....t.5w1..Hwa....m....-...-_.7..O....)..h..c...A.t.f,.v.n..y.7>.F..k.......p.M...~.!9..I.).8.}A.Va&0B..7.,||.P.[....c...c^. m.>v.H?7.....=..K..| .D....].$&K.~.yx..k...Mt.x7._..0.4M&z.,|..0.9..C&BH...Y.....E...mW..mwS.]......HD.z...7.rw..#..a..$U.Y.e.M.1.<...DH..f.}...y...t..-.W.[.B.B...h.c...5t{..7..?w.....d.A.!|.bF.^Zyj..<.K.@.S.W2>....D.......k.z.Y.7t.r.......aAOAK..6Q..+o...6X...~....v23...tPPDA7A..]c%..k...M.y.Q.._..t.4.43...0+9..C&B....3n(.d.E.;..X..mw`.].....dD.z..7.rw<....aE.$W9@X..M.1.E....kH..f....y...tP.-.W.[.].F..3B..c.0..t{..7...w....%...9|.bF.^^ZRj..<.K.@.S.W2>...I=.I.....k.z.Y.7t.r.......aAOAK.,.Q..+o...6X...~....v23...tPPDA7A..]c%..k...Mt.x7._.H\.4.=3...0.9..C&B....3n(..E....W..mw..]......ZD.z...7.rw<....a..$U.Y.e.M.1......DH..f.....y...tP.-.W.[.].B...h..c...5t{..7..uw....%...9|.bF.^Zyj..<.K.@.S.W2>...I=.I.....k.z.Y.7t.r.......aAOAK.,.Q..+o...6X...~....v2
        Process:C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exe
        File Type:data
        Category:dropped
        Size (bytes):5718
        Entropy (8bit):7.169750536212027
        Encrypted:false
        SSDEEP:96:Farc6oYCg/DrYugk2XO5oSwYM1VmnjMoCMdSNyJ5c8/miYyGCZS7zmzuZPVed:FarcRiohX1S9SEATcSwJ5c8/m1sVzSy
        MD5:0B8A956CD495CC12BE4D2BB8BCB56A64
        SHA1:B80FE7CBDB389FB044C63BDEB124F866945E24AC
        SHA-256:6B2AB38F6B3F0F3254B9C9E288814C6D61CA2848A827D8F4FA815A422CEAFE9D
        SHA-512:E09C8200EEDE41AA352C531EB7300A2682611FEB53922EF97E30C275CACBD41658F21FBE919B5B1460BD828E81A383B6D9F07E8A8C6F15B12346056E7B6D23E2
        Malicious:false
        Reputation:low
        Preview:.005m..f.F<...05o.:......?v>.3.3.<......M.knl.02a..c.E<...42c. ......4.D63.6.3.?.....E.gni.53P..805.p8.q?.2.8.u .a..beabo.H0..v..v.@3.`..i/7.p.6.t(2..g.}.u<..G-.0.3.h.f....w8L$.m.r.D;F...okc..m.;4.q.?.<@.4.0...m..u<f...@%.`4..D'd.O$..A5..=..<r..4M.knl.82a..Q..401ec.t4.M4...D;.D..d580..E9....E....3.u.mje.18e..`W..480.x<.p=.4.4.p-P..6.c.!....D%.|.eX.....+..t..0....e.a..`beP..580.p=.t>.8.5.p,XE..Md.....M9..e...@4......F1..u.|c.....Lq.}<...v<+480.}<;.&<.>..r.^.q8F0....q.^.q8F0...^..M...3uc.....}<F...kloe.=8e...548.r...t..w.(058.q..v..I.0A..q..34.q.p.}..u.{.w....}.p013......u.L.4F".u..04.t.t.q..p.x.u....q.8580..Y...}..E.4D'.q..80.}.t.t..w.p.p...X+AK..M......v.ZXK.J.E.....}.]..O.F.....u.X_.M.M......H...X...K.D.....}.\&....A..B....G...P5..O.E..P....\...Y...K.E..a....B...].4.T.4.q0.p..q..~<1|..x.q.>.t&.u.|1,.t..w.pe..\...w.p..u.T.4.Q.0.}.;.q%..5M%.}.;.qm..tL9.}.5013.6.].5.u...K...P3480..u...dR0.m...D4...B358.q.0342.}.e......dX4R0]<048[3^2^8Z5..p...d.a..
        Process:C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exe
        File Type:data
        Category:dropped
        Size (bytes):383871
        Entropy (8bit):7.654896703470905
        Encrypted:false
        SSDEEP:6144:Y/ENh2fSlLKY2EFQTQ19y8Iryj6JOhIX4CPVuaj5j2xP2jVP9l6HSZe4GKGsGZEC:YsN0KsYRp9nITcCpVTj5SxA9AHSY4GKI
        MD5:FBC486075C71561D6180F4B65D3B5D37
        SHA1:4AC420FF2FDF3460A4DB48AF0C603E96E4DABA9C
        SHA-256:DEA9F7094037B7097AB67F6C9508F14E7532792CA4D0AF4D68F72BDB497A4C9D
        SHA-512:EB01FF7D5AA373C457A5F9B5B18E43C2141CC11691CE0B2EE95A80DFF39823676ACC585613A4DE2A025E0F742C18A3A6C7D24BF6DC4156BFD0132BAF97887EEC
        Malicious:false
        Reputation:low
        Preview:.5......,........................!......64.......5..............................................................................F...........................................................................................................................................................G...................j...........................................................................................................................................^...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exe
        File Type:PE32 executable (console) Intel 80386, for MS Windows
        Category:modified
        Size (bytes):95744
        Entropy (8bit):6.22624690688885
        Encrypted:false
        SSDEEP:1536:w0ZlV4KXc4OxQEsGZDmS+jtBaK/eRuZocSZUpxwkyBp+NnFsSW81kxgsWJjcdvCk:pd4KALsGZDN+x/yuZocSTkyBw9y8eASL
        MD5:18995C06B5CE38C0D46A65451B5AAFB0
        SHA1:BCD38033C62BD2D7200201C785C2E5A7AEDDA81A
        SHA-256:BCAEE4AED66E705BD14ED4994B7376FE06830BF2CE864FBCC307BBBF9613A7FA
        SHA-512:FB8C76B256EF7E98BA6C96C2E6D0C167E5B292A004FFDFD70B361E8D4EF9E4FE223F3F81A54E0473F248418C13F0E7F5696E53D446C6C74D8690BBDF1AFD5B26
        Malicious:true
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 22%
        • Antivirus: Virustotal, Detection: 38%, Browse
        Reputation:low
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7...s...s...s...8...y...8.......8...g......U......b......`...8...j...s...........r.......r...Richs...........PE..L......d...............!.....|......".............@.........................................................................|k.......................................^...............................]..@............................................text............................... ..`.rdata...f.......h..................@..@.data...l............l..............@...........................................................................................................................................................................................................................................................................................................................................................................................................
        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
        Entropy (8bit):7.932897306880799
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.96%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:Tender_QUOTATION__LH22000309AA2023.exe
        File size:316771
        MD5:e615251b80317473a68488a21a1d0457
        SHA1:56f3a2dcf6d730126426ce2d65ae5819ca4c753e
        SHA256:b4a5e199a29723b27c6aced8f28c7b39f29738bfb2ea3ada079e38c4aad366f4
        SHA512:5cc554d11ed4f89b8993ad04276929978ec1c4840cf5a5e1e013b77eb3a87138e17e550815bae461085caa7ab81b916c7f24c12f3bdfa796b1e06fd8cf21aab9
        SSDEEP:6144:/Ya6WT4gMl7QMZVzkNrIXjsh+IHqneS8p1ARssPdP5lkNxbZ:/YQsgorXsHqneJVdpZ
        TLSH:1D64235577F6CC8BDDE1093339B20B124E5A6F030AA98B4B5358CB4DBA271C7E52B352
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
        Icon Hash:b2a88c96b2ca6a72
        Entrypoint:0x403640
        Entrypoint Section:.text
        Digitally signed:false
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:4
        OS Version Minor:0
        File Version Major:4
        File Version Minor:0
        Subsystem Version Major:4
        Subsystem Version Minor:0
        Import Hash:61259b55b8912888e90f516ca08dc514
        Instruction
        push ebp
        mov ebp, esp
        sub esp, 000003F4h
        push ebx
        push esi
        push edi
        push 00000020h
        pop edi
        xor ebx, ebx
        push 00008001h
        mov dword ptr [ebp-14h], ebx
        mov dword ptr [ebp-04h], 0040A230h
        mov dword ptr [ebp-10h], ebx
        call dword ptr [004080C8h]
        mov esi, dword ptr [004080CCh]
        lea eax, dword ptr [ebp-00000140h]
        push eax
        mov dword ptr [ebp-0000012Ch], ebx
        mov dword ptr [ebp-2Ch], ebx
        mov dword ptr [ebp-28h], ebx
        mov dword ptr [ebp-00000140h], 0000011Ch
        call esi
        test eax, eax
        jne 00007F785CBEDDEAh
        lea eax, dword ptr [ebp-00000140h]
        mov dword ptr [ebp-00000140h], 00000114h
        push eax
        call esi
        mov ax, word ptr [ebp-0000012Ch]
        mov ecx, dword ptr [ebp-00000112h]
        sub ax, 00000053h
        add ecx, FFFFFFD0h
        neg ax
        sbb eax, eax
        mov byte ptr [ebp-26h], 00000004h
        not eax
        and eax, ecx
        mov word ptr [ebp-2Ch], ax
        cmp dword ptr [ebp-0000013Ch], 0Ah
        jnc 00007F785CBEDDBAh
        and word ptr [ebp-00000132h], 0000h
        mov eax, dword ptr [ebp-00000134h]
        movzx ecx, byte ptr [ebp-00000138h]
        mov dword ptr [0042A318h], eax
        xor eax, eax
        mov ah, byte ptr [ebp-0000013Ch]
        movzx eax, ax
        or eax, ecx
        xor ecx, ecx
        mov ch, byte ptr [ebp-2Ch]
        movzx ecx, cx
        shl eax, 10h
        or eax, ecx
        Programming Language:
        • [EXP] VC++ 6.0 SP5 build 8804
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b0000xcf0.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000x66760x6800False0.6568134014423077data6.4174599871908855IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rdata0x80000x139a0x1400False0.4498046875data5.141066817170598IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0xa0000x203780x600False0.509765625data4.110582127654237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .ndata0x2b0000x100000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rsrc0x3b0000xcf00xe00False0.4252232142857143data4.244072202507094IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountry
        RT_ICON0x3b1d80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States
        RT_DIALOG0x3b4c00x100dataEnglishUnited States
        RT_DIALOG0x3b5c00x11cdataEnglishUnited States
        RT_DIALOG0x3b6e00x60dataEnglishUnited States
        RT_GROUP_ICON0x3b7400x14dataEnglishUnited States
        RT_VERSION0x3b7580x254dataEnglishUnited States
        RT_MANIFEST0x3b9b00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
        DLLImport
        ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
        SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
        ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
        COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
        USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
        GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
        KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States
        Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

        Click to jump to process

        Target ID:0
        Start time:11:54:55
        Start date:20/03/2023
        Path:C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exe
        Wow64 process (32bit):true
        Commandline:C:\Users\user\Desktop\Tender_QUOTATION__LH22000309AA2023.exe
        Imagebase:0x400000
        File size:316771 bytes
        MD5 hash:E615251B80317473A68488A21A1D0457
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low

        Target ID:1
        Start time:11:54:56
        Start date:20/03/2023
        Path:C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe
        Wow64 process (32bit):true
        Commandline:"C:\Users\user~1\AppData\Local\Temp\rtvzitvzef.exe" C:\Users\user~1\AppData\Local\Temp\ggbdhaflcbm.cer
        Imagebase:0x400000
        File size:95744 bytes
        MD5 hash:18995C06B5CE38C0D46A65451B5AAFB0
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Antivirus matches:
        • Detection: 22%, ReversingLabs
        • Detection: 38%, Virustotal, Browse
        Reputation:low

        Target ID:2
        Start time:11:54:56
        Start date:20/03/2023
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff6edaf0000
        File size:625664 bytes
        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high

        Target ID:3
        Start time:11:54:57
        Start date:20/03/2023
        Path:C:\Users\user\AppData\Local\Temp\rtvzitvzef.exe
        Wow64 process (32bit):true
        Commandline:C:\Users\user~1\AppData\Local\Temp\rtvzitvzef.exe
        Imagebase:0x400000
        File size:95744 bytes
        MD5 hash:18995C06B5CE38C0D46A65451B5AAFB0
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:.Net C# or VB.NET
        Yara matches:
        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.507831904.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
        Reputation:low

        No disassembly