Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T4oIN41uUE.exe

Overview

General Information

Sample Name:T4oIN41uUE.exe
Analysis ID:830838
MD5:1ea7bfdcef2ca0864721759907e5f824
SHA1:17ed68bcbe0c702e0d3cf2ca164eac0ba76b2ad3
SHA256:6fbcada3a3dcc462ba4848000d47ee4487632488cc2e5841af7516027649d6f7
Infos:

Detection

AgentTesla
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Telegram RAT
Yara detected AgentTesla
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Machine Learning detection for sample
May check the online IP address of the machine
Injects a PE file into a foreign processes
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Binary contains a suspicious time stamp
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64native
  • T4oIN41uUE.exe (PID: 2676 cmdline: C:\Users\user\Desktop\T4oIN41uUE.exe MD5: 1EA7BFDCEF2CA0864721759907E5F824)
    • T4oIN41uUE.exe (PID: 7328 cmdline: C:\Users\user\Desktop\T4oIN41uUE.exe MD5: 1EA7BFDCEF2CA0864721759907E5F824)
  • cleanup
{"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot5806691582:AAH6u3QmlmdvCPddcnWF_1vIYT8ymbk2K8M/sendMessage?chat_id=5737638148"}
{"C2 url": "https://api.telegram.org/bot5806691582:AAH6u3QmlmdvCPddcnWF_1vIYT8ymbk2K8M/sendMessage"}
SourceRuleDescriptionAuthorStrings
00000007.00000002.7024966229.000000000337B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000007.00000002.7024966229.000000000337B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: T4oIN41uUE.exe PID: 7328JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Process Memory Space: T4oIN41uUE.exe PID: 7328JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: T4oIN41uUE.exe PID: 7328JoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: T4oIN41uUE.exeReversingLabs: Detection: 33%
            Source: T4oIN41uUE.exeVirustotal: Detection: 53%Perma Link
            Source: T4oIN41uUE.exeJoe Sandbox ML: detected
            Source: 7.2.T4oIN41uUE.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot5806691582:AAH6u3QmlmdvCPddcnWF_1vIYT8ymbk2K8M/sendMessage?chat_id=5737638148"}
            Source: T4oIN41uUE.exe.7328.7.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5806691582:AAH6u3QmlmdvCPddcnWF_1vIYT8ymbk2K8M/sendMessage"}
            Source: T4oIN41uUE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 173.231.16.76:443 -> 192.168.11.20:49813 version: TLS 1.2
            Source: T4oIN41uUE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Networking

            barindex
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewIP Address: 173.231.16.76 173.231.16.76
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: T4oIN41uUE.exe, 00000007.00000002.7056523415.000000000676B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: T4oIN41uUE.exe, 00000007.00000002.7056523415.000000000676B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: T4oIN41uUE.exe, 00000007.00000002.7024966229.0000000003331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: T4oIN41uUE.exe, 00000007.00000002.7056523415.000000000676B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
            Source: T4oIN41uUE.exe, 00000007.00000002.7024966229.0000000003331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
            Source: T4oIN41uUE.exe, 00000007.00000002.7024966229.0000000003331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
            Source: T4oIN41uUE.exe, 00000007.00000002.7024966229.0000000003331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5806691582:AAH6u3QmlmdvCPddcnWF_1vIYT8ymbk2K8M/
            Source: T4oIN41uUE.exeString found in binary or memory: https://krdict.korean.go.kr/api/search?key=AEBB6D3290D88C645CF1452F7DA3229D0
            Source: T4oIN41uUE.exeString found in binary or memory: https://picsum.photos/80
            Source: unknownDNS traffic detected: queries for: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 173.231.16.76:443 -> 192.168.11.20:49813 version: TLS 1.2
            Source: T4oIN41uUE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_019140D0
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_01914CE8
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_01914418
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_070A8770
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_070AD328
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_070ABA20
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_070A6820
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_070B3569
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_070BD920
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_070B9D10
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_070BB1A8
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_070B8890
            Source: T4oIN41uUE.exe, 00000002.00000000.1968019802.00000000009A2000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenameYEdj.exe: vs T4oIN41uUE.exe
            Source: T4oIN41uUE.exe, 00000007.00000002.7011434877.000000000042C000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename4fea6f85-f2e4-4165-ba99-4bd867ae23e9.exe4 vs T4oIN41uUE.exe
            Source: T4oIN41uUE.exe, 00000007.00000002.7014071221.0000000000F98000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs T4oIN41uUE.exe
            Source: T4oIN41uUE.exeBinary or memory string: OriginalFilenameYEdj.exe: vs T4oIN41uUE.exe
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeSection loaded: edgegdi.dll
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeSection loaded: edgegdi.dll
            Source: T4oIN41uUE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: T4oIN41uUE.exeReversingLabs: Detection: 33%
            Source: T4oIN41uUE.exeVirustotal: Detection: 53%
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeFile read: C:\Users\user\Desktop\T4oIN41uUE.exe:Zone.IdentifierJump to behavior
            Source: T4oIN41uUE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Users\user\Desktop\T4oIN41uUE.exe C:\Users\user\Desktop\T4oIN41uUE.exe
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess created: C:\Users\user\Desktop\T4oIN41uUE.exe C:\Users\user\Desktop\T4oIN41uUE.exe
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess created: C:\Users\user\Desktop\T4oIN41uUE.exe C:\Users\user\Desktop\T4oIN41uUE.exe
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}\InprocServer32
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\T4oIN41uUE.exe.logJump to behavior
            Source: classification engineClassification label: mal96.troj.spyw.evad.winEXE@3/1@1/1
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: T4oIN41uUE.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: T4oIN41uUE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: T4oIN41uUE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: T4oIN41uUE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_01918CE7 push ebx; ret
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeCode function: 7_2_0191DA72 push ss; ret
            Source: T4oIN41uUE.exeStatic PE information: 0x8A5E8505 [Sat Jul 25 15:17:25 2043 UTC]
            Source: initial sampleStatic PE information: section name: .text entropy: 7.603187834085938
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Users\user\Desktop\T4oIN41uUE.exe TID: 3316Thread sleep time: -40023s >= -30000s
            Source: C:\Users\user\Desktop\T4oIN41uUE.exe TID: 6272Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\Desktop\T4oIN41uUE.exe TID: 5484Thread sleep count: 1875 > 30
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeWindow / User API: threadDelayed 1875
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeThread delayed: delay time: 40023
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeThread delayed: delay time: 922337203685477
            Source: T4oIN41uUE.exe, 00000007.00000003.3033747757.0000000001334000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeMemory written: C:\Users\user\Desktop\T4oIN41uUE.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeProcess created: C:\Users\user\Desktop\T4oIN41uUE.exe C:\Users\user\Desktop\T4oIN41uUE.exe
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Users\user\Desktop\T4oIN41uUE.exe VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Users\user\Desktop\T4oIN41uUE.exe VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: T4oIN41uUE.exe PID: 7328, type: MEMORYSTR
            Source: Yara matchFile source: 00000007.00000002.7024966229.000000000337B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: T4oIN41uUE.exe PID: 7328, type: MEMORYSTR
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Users\user\Desktop\T4oIN41uUE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000007.00000002.7024966229.000000000337B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: T4oIN41uUE.exe PID: 7328, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: T4oIN41uUE.exe PID: 7328, type: MEMORYSTR
            Source: Yara matchFile source: 00000007.00000002.7024966229.000000000337B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: T4oIN41uUE.exe PID: 7328, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            111
            Process Injection
            1
            Masquerading
            1
            OS Credential Dumping
            111
            Security Software Discovery
            Remote Services1
            Email Collection
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Disable or Modify Tools
            1
            Credentials in Registry
            131
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            Automated Exfiltration2
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
            Process Injection
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer13
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets1
            File and Directory Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common2
            Software Packing
            Cached Domain Credentials114
            System Information Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            Timestomp
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            T4oIN41uUE.exe100%Joe Sandbox ML
            T4oIN41uUE.exe33%ReversingLabsWin32.Trojan.Pwsx
            T4oIN41uUE.exe54%VirustotalBrowse
            No Antivirus matches
            SourceDetectionScannerLabelLinkDownload
            7.2.T4oIN41uUE.exe.400000.0.unpack100%AviraHEUR/AGEN.1203035Download File
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.microsoft.0%Avira URL Cloudsafe
            https://krdict.korean.go.kr/api/search?key=AEBB6D3290D88C645CF1452F7DA3229D00%Avira URL Cloudsafe
            http://www.microsoft.1%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            api4.ipify.org
            173.231.16.76
            truefalse
              high
              api.ipify.org
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://api.ipify.org/false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://api.ipify.orgT4oIN41uUE.exe, 00000007.00000002.7024966229.0000000003331000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://picsum.photos/80T4oIN41uUE.exefalse
                      high
                      https://krdict.korean.go.kr/api/search?key=AEBB6D3290D88C645CF1452F7DA3229D0T4oIN41uUE.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.microsoft.T4oIN41uUE.exe, 00000007.00000002.7056523415.000000000676B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameT4oIN41uUE.exe, 00000007.00000002.7024966229.0000000003331000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://api.telegram.org/bot5806691582:AAH6u3QmlmdvCPddcnWF_1vIYT8ymbk2K8M/T4oIN41uUE.exe, 00000007.00000002.7024966229.0000000003331000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          173.231.16.76
                          api4.ipify.orgUnited States
                          18450WEBNXUSfalse
                          Joe Sandbox Version:37.0.0 Beryl
                          Analysis ID:830838
                          Start date and time:2023-03-20 18:56:16 +01:00
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 13m 12s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                          Number of analysed new started processes analysed:14
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample file name:T4oIN41uUE.exe
                          Detection:MAL
                          Classification:mal96.troj.spyw.evad.winEXE@3/1@1/1
                          EGA Information:
                          • Successful, ratio: 100%
                          HDC Information:Failed
                          HCA Information:
                          • Successful, ratio: 99%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                          • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, UserOOBEBroker.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, backgroundTaskHost.exe, svchost.exe
                          • Excluded domains from analysis (whitelisted): spclient.wg.spotify.com, wdcpalt.microsoft.com, client.wns.windows.com, login.live.com, ctldl.windowsupdate.com, wdcp.microsoft.com
                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Users\user\Desktop\T4oIN41uUE.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):1216
                          Entropy (8bit):5.3584340594103494
                          Encrypted:false
                          SSDEEP:24:MLUE4K5E4KGN1qE4qXKDE4KhKzKhPKIE4oKXKoZAE4Kz9fhfE4x84j:MIHK5HKGN1qHiYHKhSoPtHokhAHKzTfp
                          MD5:52D666938F0111F0BFD0456A12623437
                          SHA1:0E88A434C23CAD5BC0EF4C11E8E263C824E0530D
                          SHA-256:7C207D29E8EFC73141C4BDD33C763C4CD0286BD8C63E814E7FDEC8C4129B7E51
                          SHA-512:E05AA6A4237D2D69F07DF60BCE2E16B1B1C030D76A966C3B3DF6C6C5754AAD7C5AD2FCD71E0BE5F2320805FC517429555943F2D004AD8EA3AA417E587AAD7BC6
                          Malicious:true
                          Reputation:moderate, very likely benign file
                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\68e52ded8d0e73920808d8880ed14efd\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\62fe5fc1b5bafb28a19a2754318abf00\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\96b2b7229c43d2712ff1bf4906a723f6\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\5a5dc2f9e9c66b74d361d490
                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                          Entropy (8bit):7.601204337352873
                          TrID:
                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                          • Win32 Executable (generic) a (10002005/4) 49.78%
                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                          • Win16/32 Executable Delphi generic (2074/23) 0.01%
                          • Generic Win/DOS Executable (2004/3) 0.01%
                          File name:T4oIN41uUE.exe
                          File size:950272
                          MD5:1ea7bfdcef2ca0864721759907e5f824
                          SHA1:17ed68bcbe0c702e0d3cf2ca164eac0ba76b2ad3
                          SHA256:6fbcada3a3dcc462ba4848000d47ee4487632488cc2e5841af7516027649d6f7
                          SHA512:adbfb4fefa005a1c1004b80ca867bb1bc1d0c085fc676d5cc6d2ef381f52f9f75bd4414125c131a568b39714b168384e04a2b8953cfb6b384f0529ff4c52dcea
                          SSDEEP:12288:lbXOGqIG/oBlDC8dzNgSrW9+pGXaFfCGSjKs5sSzi9W0/vTSl8cmhVDQ:ROLI7CSNg4dCjjZ5VMW0HA8F
                          TLSH:14158C9533B19473E99A05370634A59E1E39A10B709BE33A7B273741A20067BB77EFD0
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....^...............0..v............... ........@.. ....................................@................................
                          Icon Hash:00828e8e8686b000
                          Entrypoint:0x4e949a
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Time Stamp:0x8A5E8505 [Sat Jul 25 15:17:25 2043 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                          Instruction
                          jmp dword ptr [00402000h]
                          shr byte ptr [eax+00005500h], 00000000h
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0xe94480x4f.text
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xea0000x5ac.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xec0000xc.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0xe942c0x1c.text
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x20000xe74a80xe7600False0.8233872737709347data7.603187834085938IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .rsrc0xea0000x5ac0x600False0.4225260416666667data4.086796671727855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .reloc0xec0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountry
                          RT_VERSION0xea0900x31cdata
                          RT_MANIFEST0xea3bc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                          DLLImport
                          mscoree.dll_CorExeMain
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 20, 2023 18:59:53.154913902 CET49813443192.168.11.20173.231.16.76
                          Mar 20, 2023 18:59:53.155024052 CET44349813173.231.16.76192.168.11.20
                          Mar 20, 2023 18:59:53.155324936 CET49813443192.168.11.20173.231.16.76
                          Mar 20, 2023 18:59:53.200392008 CET49813443192.168.11.20173.231.16.76
                          Mar 20, 2023 18:59:53.200414896 CET44349813173.231.16.76192.168.11.20
                          Mar 20, 2023 18:59:53.830248117 CET44349813173.231.16.76192.168.11.20
                          Mar 20, 2023 18:59:53.830589056 CET49813443192.168.11.20173.231.16.76
                          Mar 20, 2023 18:59:53.831911087 CET49813443192.168.11.20173.231.16.76
                          Mar 20, 2023 18:59:53.831926107 CET44349813173.231.16.76192.168.11.20
                          Mar 20, 2023 18:59:53.832264900 CET44349813173.231.16.76192.168.11.20
                          Mar 20, 2023 18:59:53.872334957 CET49813443192.168.11.20173.231.16.76
                          Mar 20, 2023 18:59:53.897835970 CET49813443192.168.11.20173.231.16.76
                          Mar 20, 2023 18:59:53.940501928 CET44349813173.231.16.76192.168.11.20
                          Mar 20, 2023 18:59:54.166052103 CET44349813173.231.16.76192.168.11.20
                          Mar 20, 2023 18:59:54.166322947 CET44349813173.231.16.76192.168.11.20
                          Mar 20, 2023 18:59:54.166624069 CET49813443192.168.11.20173.231.16.76
                          Mar 20, 2023 18:59:54.168960094 CET49813443192.168.11.20173.231.16.76
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 20, 2023 18:59:53.135600090 CET5414353192.168.11.201.1.1.1
                          Mar 20, 2023 18:59:53.145261049 CET53541431.1.1.1192.168.11.20
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Mar 20, 2023 18:59:53.135600090 CET192.168.11.201.1.1.10xfa16Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Mar 20, 2023 18:59:53.145261049 CET1.1.1.1192.168.11.200xfa16No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                          Mar 20, 2023 18:59:53.145261049 CET1.1.1.1192.168.11.200xfa16No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                          Mar 20, 2023 18:59:53.145261049 CET1.1.1.1192.168.11.200xfa16No error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                          Mar 20, 2023 18:59:53.145261049 CET1.1.1.1192.168.11.200xfa16No error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                          • api.ipify.org

                          Click to jump to process

                          Target ID:2
                          Start time:18:58:09
                          Start date:20/03/2023
                          Path:C:\Users\user\Desktop\T4oIN41uUE.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\Desktop\T4oIN41uUE.exe
                          Imagebase:0x9a0000
                          File size:950272 bytes
                          MD5 hash:1EA7BFDCEF2CA0864721759907E5F824
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Reputation:low

                          Target ID:7
                          Start time:18:59:50
                          Start date:20/03/2023
                          Path:C:\Users\user\Desktop\T4oIN41uUE.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\Desktop\T4oIN41uUE.exe
                          Imagebase:0xd20000
                          File size:950272 bytes
                          MD5 hash:1EA7BFDCEF2CA0864721759907E5F824
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.7024966229.000000000337B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.7024966229.000000000337B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:low

                          No disassembly