Windows Analysis Report
Confirmaci#U00f3n de pago_shrunk.exe

Overview

General Information

Sample name: Confirmaci#U00f3n de pago_shrunk.exe
renamed because original name is a hash value
Original sample name: Confirmacin de pago_shrunk.exe
Analysis ID: 1518505
MD5: 5f249a857aa4ec0d7811cbe49b1eac0e
SHA1: 9bc2fed4cf1f677c009ba9c0c224e15a07ee8dd4
SHA256: e97a53902ccc623ff61147e3b7cb7e9abf77e8a61a401a317891ffaf73a7338a
Tags: exeuser-malrpt
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected Telegram RAT
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Allocates memory in foreign processes
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: Confirmaci#U00f3n de pago_shrunk.exe Avira: detected
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot6828335029:AAHOq6iD_8Eg5u6FhmWF0NHPcKj1jLGtRk4/sendMessage?chat_id=-4169421237"}
Source: RegAsm.exe.3780.2.memstrmin Malware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot6828335029:AAHOq6iD_8Eg5u6FhmWF0NHPcKj1jLGtRk4/sendMessage"}
Source: Confirmaci#U00f3n de pago_shrunk.exe ReversingLabs: Detection: 39%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Confirmaci#U00f3n de pago_shrunk.exe Joe Sandbox ML: detected
Source: Confirmaci#U00f3n de pago_shrunk.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.196.109.209:443 -> 192.168.2.8:49704 version: TLS 1.2
Source: unknown HTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49705 version: TLS 1.2
Source: Confirmaci#U00f3n de pago_shrunk.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: CVNXGJKDF133.pdb source: Confirmaci#U00f3n de pago_shrunk.exe

Networking

barindex
Source: Network traffic Suricata IDS: 2851779 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil : 192.168.2.8:49705 -> 149.154.167.220:443
Source: Network traffic Suricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.8:49705 -> 149.154.167.220:443
Source: Network traffic Suricata IDS: 2854281 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound : 149.154.167.220:443 -> 192.168.2.8:49705
Source: unknown DNS query: name: api.telegram.org
Source: global traffic HTTP traffic detected: GET /cCoB5/anonymous.txt HTTP/1.1Host: transfer.adttemp.com.brConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /bot6828335029:AAHOq6iD_8Eg5u6FhmWF0NHPcKj1jLGtRk4/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcdd60c3a34f3cHost: api.telegram.orgContent-Length: 919Expect: 100-continueConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 149.154.167.220 149.154.167.220
Source: Joe Sandbox View ASN Name: TELEGRAMRU TELEGRAMRU
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /cCoB5/anonymous.txt HTTP/1.1Host: transfer.adttemp.com.brConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: transfer.adttemp.com.br
Source: global traffic DNS traffic detected: DNS query: api.telegram.org
Source: unknown HTTP traffic detected: POST /bot6828335029:AAHOq6iD_8Eg5u6FhmWF0NHPcKj1jLGtRk4/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcdd60c3a34f3cHost: api.telegram.orgContent-Length: 919Expect: 100-continueConnection: Keep-Alive
Source: RegAsm.exe, 00000002.00000002.2696679944.000000000315A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://api.telegram.org
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1460905643.0000000002F81000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2696679944.0000000003146000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1460905643.0000000003003000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://transfer.adttemp.com.br
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1460905643.0000000003003000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://transfer.adttemp.com.brd
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1461485976.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2695484227.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: RegAsm.exe, 00000002.00000002.2696679944.0000000003146000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1461485976.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2695484227.0000000000402000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2696679944.00000000030F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/bot6828335029:AAHOq6iD_8Eg5u6FhmWF0NHPcKj1jLGtRk4/
Source: RegAsm.exe, 00000002.00000002.2696679944.0000000003142000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/bot6828335029:AAHOq6iD_8Eg5u6FhmWF0NHPcKj1jLGtRk4/sendDocument
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1460905643.0000000002F81000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://transfer.adttemp.com.br
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1460905643.0000000002F81000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://transfer.adttemp.com.br/cCoB5/anonymous.txt
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown HTTPS traffic detected: 104.196.109.209:443 -> 192.168.2.8:49704 version: TLS 1.2
Source: unknown HTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49705 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, n00.cs .Net Code: euczAUZox
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.raw.unpack, n00.cs .Net Code: euczAUZox
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.raw.unpack, n00.cs .Net Code: euczAUZox

System Summary

barindex
Source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Code function: 0_2_02D68EB8 0_2_02D68EB8
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Code function: 0_2_02D61252 0_2_02D61252
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Code function: 0_2_02D61260 0_2_02D61260
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Code function: 0_2_02D615B0 0_2_02D615B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_030D9340 2_2_030D9340
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_030D4A50 2_2_030D4A50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_030D9AF0 2_2_030D9AF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_030D3E38 2_2_030D3E38
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_030DCEA0 2_2_030DCEA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_030D4180 2_2_030D4180
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1460095411.0000000000F7E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Confirmaci#U00f3n de pago_shrunk.exe
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000000.1436251809.0000000000B16000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameCVNXGJKDF133.exe: vs Confirmaci#U00f3n de pago_shrunk.exe
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1461485976.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename44e07c50-4c06-45cd-abce-a918ae461de5.exe4 vs Confirmaci#U00f3n de pago_shrunk.exe
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1460905643.00000000030F8000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename44e07c50-4c06-45cd-abce-a918ae461de5.exe4 vs Confirmaci#U00f3n de pago_shrunk.exe
Source: Confirmaci#U00f3n de pago_shrunk.exe Binary or memory string: OriginalFilenameCVNXGJKDF133.exe: vs Confirmaci#U00f3n de pago_shrunk.exe
Source: Confirmaci#U00f3n de pago_shrunk.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: Confirmaci#U00f3n de pago_shrunk.exe, buR3AKMBuXsg5ovOyf.cs Cryptographic APIs: 'CreateDecryptor'
Source: Confirmaci#U00f3n de pago_shrunk.exe, xH7xY1j4BcGQ4LPh3D.cs Cryptographic APIs: 'CreateDecryptor'
Source: Confirmaci#U00f3n de pago_shrunk.exe, xH7xY1j4BcGQ4LPh3D.cs Cryptographic APIs: 'CreateDecryptor'
Source: Confirmaci#U00f3n de pago_shrunk.exe, xH7xY1j4BcGQ4LPh3D.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, NpXw3kw.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, NpXw3kw.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Confirmaci#U00f3n de pago_shrunk.exe.log Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Mutant created: NULL
Source: Confirmaci#U00f3n de pago_shrunk.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Confirmaci#U00f3n de pago_shrunk.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Confirmaci#U00f3n de pago_shrunk.exe ReversingLabs: Detection: 39%
Source: unknown Process created: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe "C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe"
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Confirmaci#U00f3n de pago_shrunk.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Confirmaci#U00f3n de pago_shrunk.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Confirmaci#U00f3n de pago_shrunk.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: CVNXGJKDF133.pdb source: Confirmaci#U00f3n de pago_shrunk.exe

Data Obfuscation

barindex
Source: Confirmaci#U00f3n de pago_shrunk.exe, xH7xY1j4BcGQ4LPh3D.cs .Net Code: Type.GetTypeFromHandle(Odbuv6HxWjHwueiGji.aNMNDRPXQcyPS(16777254)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(Odbuv6HxWjHwueiGji.aNMNDRPXQcyPS(16777255)),Type.GetTypeFromHandle(Odbuv6HxWjHwueiGji.aNMNDRPXQcyPS(16777252))})
Source: Confirmaci#U00f3n de pago_shrunk.exe Static PE information: 0xAEC31ED1 [Wed Nov 29 10:49:53 2062 UTC]
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Code function: 0_2_02D64A80 push esi; iretd 0_2_02D64A81
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Code function: 0_2_02D65676 pushad ; ret 0_2_02D65677
Source: Confirmaci#U00f3n de pago_shrunk.exe, i74psymjnMJvjAT5sZ.cs High entropy of concatenated method names: 'dqNoP9MvuT', 'Y7Aob37hU8', 'QaMoNWP4xB', 'IXQoGJ5Plu', 'oC9oI6RlVg', 'HgqozmYsFC', 'FGy3nT2at9', 'Fon3o2SSkI', 'lOH33d0ud5', 'ccx3Cl0Ra8'
Source: Confirmaci#U00f3n de pago_shrunk.exe, xH7xY1j4BcGQ4LPh3D.cs High entropy of concatenated method names: 'p4eoeiS1Ce', 'IJQNDRfPxmpxs', 'PseDWPkon', 'eInqklcMl', 'SJDFGaA5E', 'Fqp6yLoLW', 'GBN017qoM', 'Y4QpbCxPg', 'xojOBRJT6', 'M0OSgjXpB'

Hooking and other Techniques for Hiding and Protection

barindex
Source: initial sample Icon embedded in binary file: icon matches a legit application icon: download (92).png
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory allocated: 2D60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory allocated: 2F80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory allocated: 2D80000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Memory allocated: 2EC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Memory allocated: 30F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Memory allocated: 2EC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe TID: 3832 Thread sleep count: 318 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe TID: 3832 Thread sleep count: 154 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe TID: 6064 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe TID: 2884 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: Confirmaci#U00f3n de pago_shrunk.exe, 00000000.00000002.1460095411.0000000000FDE000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2695878398.000000000123F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 43C000 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 43E000 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: FE6008 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Queries volume information: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de pago_shrunk.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: sslproxydump.pcap, type: PCAP
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2696679944.000000000313E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2695484227.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2696679944.000000000315A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2696679944.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1461485976.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de pago_shrunk.exe PID: 3020, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 3780, type: MEMORYSTR
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2695484227.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2696679944.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1461485976.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de pago_shrunk.exe PID: 3020, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 3780, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2695484227.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2696679944.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1461485976.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de pago_shrunk.exe PID: 3020, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 3780, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: sslproxydump.pcap, type: PCAP
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2696679944.000000000313E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2695484227.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2696679944.000000000315A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2696679944.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1461485976.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de pago_shrunk.exe PID: 3020, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 3780, type: MEMORYSTR
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.40d5950.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.409af30.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de pago_shrunk.exe.4060508.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2695484227.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2696679944.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1461485976.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de pago_shrunk.exe PID: 3020, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 3780, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs