Loading ...

Play interactive tourEdit tour

Analysis Report mal5.exe

Overview

General Information

Sample Name:mal5.exe
Analysis ID:383921
MD5:082b50aa4a4ccaea6b415de2e968ad47
SHA1:d6fb2b9d96280dd812325fe8338f646dd918cfdb
SHA256:6ed8f5c23004500f4125edd751c5129935bb62a182d5922b1108fb618bf45961
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Contains functionality to prevent local Windows debugging
Maps a DLL or memory area into another process
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • mal5.exe (PID: 400 cmdline: 'C:\Users\user\Desktop\mal5.exe' MD5: 082B50AA4A4CCAEA6B415DE2E968AD47)
    • mal5.exe (PID: 4672 cmdline: 'C:\Users\user\Desktop\mal5.exe' MD5: 082B50AA4A4CCAEA6B415DE2E968AD47)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "vladmir@mail.commarcellinussmtp.mail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000001.235962942.0000000000414000.00000040.00020000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.240515409.000000001ED80000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      Process Memory Space: mal5.exe PID: 400JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Process Memory Space: mal5.exe PID: 4672JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          0.2.mal5.exe.1ed91458.4.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            0.2.mal5.exe.1ed80000.5.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              1.1.mal5.exe.415058.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                1.1.mal5.exe.415058.1.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  1.1.mal5.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    Click to see the 2 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Found malware configurationShow sources
                    Source: 1.1.mal5.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "vladmir@mail.commarcellinussmtp.mail.com"}
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: mal5.exeVirustotal: Detection: 31%Perma Link
                    Source: 1.1.mal5.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: mal5.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                    Source: Binary string: wntdll.pdbUGP source: mal5.exe, 00000000.00000003.230970902.000000001EDD0000.00000004.00000001.sdmp
                    Source: Binary string: wntdll.pdb source: mal5.exe, 00000000.00000003.230970902.000000001EDD0000.00000004.00000001.sdmp
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_00405301 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_00405C94 SetErrorMode,SetErrorMode,FindFirstFileA,SetErrorMode,FindClose,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_004026BC FindFirstFileA,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_00404A29 FindFirstFileExW,
                    Source: global trafficTCP traffic: 192.168.2.5:49724 -> 74.208.5.15:587
                    Source: Joe Sandbox ViewIP Address: 74.208.5.15 74.208.5.15
                    Source: global trafficTCP traffic: 192.168.2.5:49724 -> 74.208.5.15:587
                    Source: unknownDNS traffic detected: queries for: smtp.mail.com
                    Source: mal5.exe, 00000001.00000003.453704024.0000000005AB8000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.geotrust.com/GeoTrustRSACA2018.crt0
                    Source: mal5.exe, 00000001.00000003.453704024.0000000005AB8000.00000004.00000001.sdmpString found in binary or memory: http://cdp.geotrust.com/GeoTrustRSACA2018.crl0L
                    Source: mal5.exe, 00000001.00000003.453704024.0000000005AB8000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                    Source: mal5.exe, 00000001.00000003.453704024.0000000005AB8000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0B
                    Source: mal5.exe, 00000001.00000003.453704024.0000000005AB8000.00000004.00000001.sdmpString found in binary or memory: http://status.geotrust.com0=
                    Source: mal5.exe, 00000001.00000003.453704024.0000000005AB8000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                    Source: mal5.exeString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_00404EA0 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,lstrlenA,GlobalUnlock,SetClipboardData,CloseClipboard,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_0040314A EntryPoint,#17,OleInitialize,SHGetFileInfoA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,GetCommandLineA,GetModuleHandleA,CharNextA,OleUninitialize,ExitProcess,lstrcatA,CreateDirectoryA,lstrcatA,lstrcatA,DeleteFileA,GetModuleFileNameA,lstrcmpiA,CopyFileA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_004046A7
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_0040A2A5
                    Source: mal5.exe, 00000000.00000003.236568306.000000001F0CF000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs mal5.exe
                    Source: mal5.exe, 00000000.00000002.240515409.000000001ED80000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamegaFhfKWnVkfloSqIdHKFOomGmLSlSUQjbqMZ.exe4 vs mal5.exe
                    Source: mal5.exeBinary or memory string: OriginalFilename vs mal5.exe
                    Source: mal5.exe, 00000001.00000001.235962942.0000000000414000.00000040.00020000.sdmpBinary or memory string: OriginalFilenamegaFhfKWnVkfloSqIdHKFOomGmLSlSUQjbqMZ.exe4 vs mal5.exe
                    Source: mal5.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                    Source: classification engineClassification label: mal96.troj.spyw.evad.winEXE@3/3@1/1
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_004041E5 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_004020A6 CoCreateInstance,MultiByteToWideChar,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_00401489 GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,
                    Source: C:\Users\user\Desktop\mal5.exeFile created: C:\Users\user\AppData\Local\Temp\nsfC309.tmpJump to behavior
                    Source: mal5.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\mal5.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\mal5.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\mal5.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\mal5.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\mal5.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Users\user\Desktop\mal5.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\mal5.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: mal5.exeVirustotal: Detection: 31%
                    Source: C:\Users\user\Desktop\mal5.exeFile read: C:\Users\user\Desktop\mal5.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\mal5.exe 'C:\Users\user\Desktop\mal5.exe'
                    Source: C:\Users\user\Desktop\mal5.exeProcess created: C:\Users\user\Desktop\mal5.exe 'C:\Users\user\Desktop\mal5.exe'
                    Source: C:\Users\user\Desktop\mal5.exeProcess created: C:\Users\user\Desktop\mal5.exe 'C:\Users\user\Desktop\mal5.exe'
                    Source: C:\Users\user\Desktop\mal5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                    Source: C:\Users\user\Desktop\mal5.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Users\user\Desktop\mal5.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Binary string: wntdll.pdbUGP source: mal5.exe, 00000000.00000003.230970902.000000001EDD0000.00000004.00000001.sdmp
                    Source: Binary string: wntdll.pdb source: mal5.exe, 00000000.00000003.230970902.000000001EDD0000.00000004.00000001.sdmp
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_00401FDC SetErrorMode,GetModuleHandleA,LoadLibraryA,GetProcAddress,FreeLibrary,SetErrorMode,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_00401F16 push ecx; ret
                    Source: C:\Users\user\Desktop\mal5.exeFile created: C:\Users\user\AppData\Local\Temp\nsaC339.tmp\2zz1gp0k.dllJump to dropped file
                    Source: C:\Users\user\Desktop\mal5.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\mal5.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion:

                    barindex
                    Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                    Source: C:\Users\user\Desktop\mal5.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                    Source: C:\Users\user\Desktop\mal5.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\mal5.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: C:\Users\user\Desktop\mal5.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\mal5.exeWindow / User API: threadDelayed 5393
                    Source: C:\Users\user\Desktop\mal5.exeWindow / User API: threadDelayed 4386
                    Source: C:\Users\user\Desktop\mal5.exe TID: 5532Thread sleep time: -18446744073709540s >= -30000s
                    Source: C:\Users\user\Desktop\mal5.exe TID: 5356Thread sleep count: 5393 > 30
                    Source: C:\Users\user\Desktop\mal5.exe TID: 5356Thread sleep count: 4386 > 30
                    Source: C:\Users\user\Desktop\mal5.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\mal5.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_00405301 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_00405C94 SetErrorMode,SetErrorMode,FindFirstFileA,SetErrorMode,FindClose,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_004026BC FindFirstFileA,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_00404A29 FindFirstFileExW,
                    Source: C:\Users\user\Desktop\mal5.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\mal5.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_73361000 Ivlfdpdlcleoxmzl,IsDebuggerPresent,DebugBreak,GetTempPathW,lstrcatW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_00401FDC SetErrorMode,GetModuleHandleA,LoadLibraryA,GetProcAddress,FreeLibrary,SetErrorMode,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_02B72FAF mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_02B72CEA mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_004035F1 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_004067FE GetProcessHeap,
                    Source: C:\Users\user\Desktop\mal5.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_00401E1D SetUnhandledExceptionFilter,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: C:\Users\user\Desktop\mal5.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion:

                    barindex
                    Contains functionality to prevent local Windows debuggingShow sources
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 0_2_73361000 Ivlfdpdlcleoxmzl,IsDebuggerPresent,DebugBreak,GetTempPathW,lstrcatW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,
                    Maps a DLL or memory area into another processShow sources
                    Source: C:\Users\user\Desktop\mal5.exeSection loaded: unknown target: C:\Users\user\Desktop\mal5.exe protection: execute and read and write
                    Source: C:\Users\user\Desktop\mal5.exeProcess created: C:\Users\user\Desktop\mal5.exe 'C:\Users\user\Desktop\mal5.exe'
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_0040208D cpuid
                    Source: C:\Users\user\Desktop\mal5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\mal5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\mal5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\mal5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\mal5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\mal5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\mal5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\mal5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\mal5.exeCode function: 1_1_00401B74 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                    Source: C:\Users\user\Desktop\mal5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected AgentTeslaShow sources
                    Source: Yara matchFile source: 00000001.00000001.235962942.0000000000414000.00000040.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.240515409.000000001ED80000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mal5.exe PID: 400, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mal5.exe PID: 4672, type: MEMORY
                    Source: Yara matchFile source: 0.2.mal5.exe.1ed91458.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.mal5.exe.1ed80000.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.1.mal5.exe.415058.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.1.mal5.exe.415058.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.1.mal5.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.mal5.exe.1ed91458.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.mal5.exe.1ed80000.5.unpack, type: UNPACKEDPE
                    Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                    Source: C:\Users\user\Desktop\mal5.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Tries to harvest and steal browser information (history, passwords, etc)Show sources
                    Source: C:\Users\user\Desktop\mal5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\Desktop\mal5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Tries to harvest and steal ftp login credentialsShow sources
                    Source: C:\Users\user\Desktop\mal5.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\Desktop\mal5.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Tries to steal Mail credentials (via file access)Show sources
                    Source: C:\Users\user\Desktop\mal5.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\mal5.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\mal5.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\Desktop\mal5.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

                    Remote Access Functionality:

                    barindex
                    Yara detected AgentTeslaShow sources
                    Source: Yara matchFile source: 00000001.00000001.235962942.0000000000414000.00000040.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.240515409.000000001ED80000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mal5.exe PID: 400, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mal5.exe PID: 4672, type: MEMORY
                    Source: Yara matchFile source: 0.2.mal5.exe.1ed91458.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.mal5.exe.1ed80000.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.1.mal5.exe.415058.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.1.mal5.exe.415058.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.1.mal5.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.mal5.exe.1ed91458.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.mal5.exe.1ed80000.5.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection211Disable or Modify Tools1OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                    Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsObfuscated Files or Information1Credentials in Registry1File and Directory Discovery2Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing1Security Account ManagerSystem Information Discovery126SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Virtualization/Sandbox Evasion141NTDSQuery Registry1Distributed Component Object ModelClipboard Data1Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection211LSA SecretsSecurity Software Discovery14SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsProcess Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncVirtualization/Sandbox Evasion141Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                    Behavior Graph

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    mal5.exe32%VirustotalBrowse

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    0.2.mal5.exe.73360000.6.unpack100%AviraHEUR/AGEN.1131513Download File
                    1.1.mal5.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    smtp.mail.com
                    74.208.5.15
                    truefalse
                      high

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipmal5.exefalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      74.208.5.15
                      smtp.mail.comUnited States
                      8560ONEANDONE-ASBrauerstrasse48DEfalse

                      General Information

                      Joe Sandbox Version:31.0.0 Emerald
                      Analysis ID:383921
                      Start date:08.04.2021
                      Start time:12:29:27
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 7m 6s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:mal5.exe
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:27
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal96.troj.spyw.evad.winEXE@3/3@1/1
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 69.7% (good quality ratio 64.5%)
                      • Quality average: 77.5%
                      • Quality standard deviation: 30.7%
                      HCA Information:
                      • Successful, ratio: 68%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .exe
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 168.61.161.212, 40.88.32.150, 95.100.54.203, 104.43.139.144, 13.107.42.23, 13.107.5.88, 20.82.209.104, 23.10.249.26, 23.10.249.43, 20.82.209.183, 20.50.102.62, 20.54.26.129, 23.54.113.53, 52.155.217.156
                      • Excluded domains from analysis (whitelisted): client-office365-tas.msedge.net, ocos-office365-s2s.msedge.net, arc.msn.com.nsatc.net, config.edge.skype.com.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, e-0009.e-msedge.net, config-edge-skype.l-0014.l-msedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, l-0014.config.skype.com, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, consumerrp-displaycatalog-aks2eap.md.mp.microsoft.com.akadns.net, config.edge.skype.com, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, afdo-tas-offload.trafficmanager.net, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, l-0014.l-msedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      12:30:31API Interceptor832x Sleep call for process: mal5.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      74.208.5.15Order 100955-21042021.exeGet hashmaliciousBrowse
                        ORDER 100955-21042021.exeGet hashmaliciousBrowse
                          Price request.exeGet hashmaliciousBrowse
                            gzOWUFf99a.exeGet hashmaliciousBrowse
                              pB5deM6Hti.exeGet hashmaliciousBrowse
                                mVxZxsQdkU.exeGet hashmaliciousBrowse
                                  Shipping Documents_Original BL, Invoice & Packing List.exeGet hashmaliciousBrowse
                                    2021-102899.exeGet hashmaliciousBrowse
                                      Scan_23748991000.exeGet hashmaliciousBrowse
                                        KI2011-2982..exeGet hashmaliciousBrowse
                                          PO-87655.exeGet hashmaliciousBrowse
                                            Document pdf .exeGet hashmaliciousBrowse
                                              Document pdf...................exeGet hashmaliciousBrowse
                                                mvl9cPORxx.exeGet hashmaliciousBrowse
                                                  9MwNPG0Fqx.exeGet hashmaliciousBrowse
                                                    PO 304161.exeGet hashmaliciousBrowse
                                                      okurtrte.exeGet hashmaliciousBrowse
                                                        j5C4kIKEckYxsyY.exeGet hashmaliciousBrowse
                                                          new order.exeGet hashmaliciousBrowse
                                                            DHL-AWB.exeGet hashmaliciousBrowse

                                                              Domains

                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                              smtp.mail.comOrder 100955-21042021.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              ORDER 100955-21042021.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              RFQ.scr.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              Price request.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              SecuriteInfo.com.Trojan.Win32.Save.a.29235.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              gzOWUFf99a.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              pB5deM6Hti.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              mVxZxsQdkU.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              Shipping Documents_Original BL, Invoice & Packing List.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              2021-102899.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              Scan_23748991000.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              KI2011-2982..exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              PO-87655.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              Document pdf .exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              Document pdf...................exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              mvl9cPORxx.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              9MwNPG0Fqx.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              PO 304161.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              okurtrte.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15
                                                              j5C4kIKEckYxsyY.exeGet hashmaliciousBrowse
                                                              • 74.208.5.15

                                                              ASN

                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                              ONEANDONE-ASBrauerstrasse48DEinvoice.exeGet hashmaliciousBrowse
                                                              • 74.208.236.64
                                                              PO7321.exeGet hashmaliciousBrowse
                                                              • 217.160.0.101
                                                              BL01345678053567.exeGet hashmaliciousBrowse
                                                              • 74.208.236.134
                                                              A409043090.exeGet hashmaliciousBrowse
                                                              • 74.208.5.2
                                                              Old9BZy7jO.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              mULT14gGmy.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              yWA1Ay0538.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              27XuTqKwYF.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              Old9BZy7jO.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              mULT14gGmy.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              JI63JG7EMo.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              F7aZDNx6UM.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              yWA1Ay0538.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              27XuTqKwYF.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              NYDhNBQlYM.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              ydKCqL4sTG.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              F7aZDNx6UM.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              JI63JG7EMo.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              TI8E08zJuu.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211
                                                              NYDhNBQlYM.dllGet hashmaliciousBrowse
                                                              • 82.223.21.211

                                                              JA3 Fingerprints

                                                              No context

                                                              Dropped Files

                                                              No context

                                                              Created / dropped Files

                                                              C:\Users\user\AppData\Local\Temp\627zxnx9ige
                                                              Process:C:\Users\user\Desktop\mal5.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):12805
                                                              Entropy (8bit):7.960326474428052
                                                              Encrypted:false
                                                              SSDEEP:192:x6mdiWh0YXB8zkV1FI3N3fkd9H351UiWq6DzhCwVOaeKQdtTs9lC/oCRwoBn:xd5Fkk63Cd9XjdW5zhCwVO9YMwCZ
                                                              MD5:BA407134296ACA1A76B2445EC07FACE6
                                                              SHA1:46EFA417A7C1F97725E9E885EC06F83079717070
                                                              SHA-256:E912FA0B3EC39A5DE5BC87B02CA52536D87BAC9FD15BFF462DF4543F83207658
                                                              SHA-512:B3DE16B800E50C131865135E6ED665CC6ACF529D19AB6067D1E4C4776EBD9434948002D13DC233E4A6720378876FF3EABEE56C7133795A029AED519686D12724
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: ,5.!_M.#.....C.3......q...^.......8e..5..R.k.........1M....O...Z.,m.l..RKO......]...~.4.S..546.h....T...e...J..$.-._....;...l."..@.#.(.Z..u..*.K....'f.W..=}.l..}.l:.....]....N[S..p.U1..W..T..v....J.,1..X.....cP.X.X...RN#........;.......7...E..t?M..C.}...F..B.;...-.5.-..k./Ye)f"..e.F..X..J.Yz..TP}...{.-k..3r?q..Sx8...Q.$b.?.{.1-X..6.;.m.7..Y.-.j. ;O..!~*.\.-..@.$.a..!.E.(.).[.#z.....P....,k..C."a.C..I....$#b......Xy.....p'.H.I.......OP..%gC..j..j..<...3O..Vj4q...(....;{.l...f...b?..t......$c..x.....X..IJ...:..J*.yF..c.D"..7Te...@x._.8....0i.p....^).v...~........\.b......w.S.v#..X..J..=>}b..b#...c.!f...e.vox...{..@d.wY.U..`...cs..b...^..".F..{A..tD..v..].Q.X....l..>.V.F..1fa...OM..AC...i.Ue...)..6.`.NPa....."..]..g{ja...M.^..Fxa...T.._..cW..+U.. (h.O..A.... ..@.h!..%..@".0=]r.QP....J..Jj..ue. ..3..S.T...C...X..].r...S.|..=..Y.h..-..=.Z.I..;;:...z.;zd....].@.....7{.t..g....v.@.w."a...G.~.g0.#b.l..JXR.m...~.......I.......x-.h.E&..I.s.. ...5q...,.)..."
                                                              C:\Users\user\AppData\Local\Temp\nsaC339.tmp\2zz1gp0k.dll
                                                              Process:C:\Users\user\Desktop\mal5.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5120
                                                              Entropy (8bit):4.1424095849549705
                                                              Encrypted:false
                                                              SSDEEP:48:StkZ7LwJeaowJ5PHhqu8MUEm17OGa4zzBvoAXAdUMQ9BgqRuqS:HKearyZUGXHBgVueKx
                                                              MD5:D043386FA2E6761571E3C595B890D147
                                                              SHA1:7C8E069270915533870A787C360522B9518376E3
                                                              SHA-256:A778BFDA899CC4DB43CAF917D13C4A29313B2180EA445C97D35D9A9DE9225943
                                                              SHA-512:61C658BDA73BEFB90AFA4D7661A714F91B2B448C173174B9924D4F2037BCB6BD864EF3BBFB21686E9F4B58BAA57A2DC3DFD10B05FB641417AA735E77EAA3E5C9
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;T..hT..hT..h@..iG..hT..h{..h...iU..h...iU..h...hU..h...iU..hRichT..h................PE..L....bn`...........!......................... ...............................`............@......................... !..T...`".......@.......................P..p....!............................................... ...............................text............................... ..`.rdata..0.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..p....P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                              C:\Users\user\AppData\Local\Temp\x1y8d3vne767i3k
                                                              Process:C:\Users\user\Desktop\mal5.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):292864
                                                              Entropy (8bit):7.9994745566549454
                                                              Encrypted:true
                                                              SSDEEP:6144:NmxzkJx9Ang+vi0VS4x7bpqkR6Ay4fqPw6snuyhGEnLq7W6QQq0+fyLH:Nd9K1viqrx7Nj4r4fcpFyhGm5gqfyL
                                                              MD5:68ECE93FFAAE453D36BE3B07C3EF4782
                                                              SHA1:C95B73F4A00C007D3CD60FB1EB876AB6BB782564
                                                              SHA-256:9B72538EE33A2936D929F9560740D98C803883631C81382DAC5DB79987AEBDEA
                                                              SHA-512:B95B15326D7C876456316C2AD488B9FF86346454A32EAB2CBBB622D960A683C418B86AF6329D10765D76941D63B20001C660BA0EB1246397D0168B1EE3D52089
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: ...ru..).x.\;........{<.HU..4....o.k.C....ZdSN...*.K....<Z..G.(...`f31.1u..U.y ...`....>.b..XG...`Wl.X..ryI........mI.2........x:..7.D...da.f)...&..n\.B......L..>e................b L%....%...Q.c.........e.V_.M.$pV.q..Q..n.@.y..*u.z5 l..e2[V..\..9@{......Q...........t...k+.,.\.1.jG4...7{1.......S/~.....i.g..z....!`....;VGa...2..........Q.k.$.uJ."...:..?..w.mF\....H..I..."..|.6....vLS-+.....`..X...r8r..eu.+....K..^C.o.4'.......Bf.S*..q....y...G..Ll....XI.g.{..L.$.rE.......bW.A`.Xi..O..s+Z..2}....CC...?.|<.i...B....vz.....w..>..N....f.y.G{dJgk9..AR..AA.7.&P...........S.?.t.d..av.+o......]...A7>{.~-....+]..<..........Z..fr%...tO.....mM..5.+M....t....>&>.jay.b..Y......c.u....,.Y..;'.....|.C:..,`.[]MxG..B>5.G......uo..f.a...Y(b(...OHEi...Z...}..P.M..@]^I#.p:.L3...o.._F.6....cfOk.Y.n..T.[$:......&....^.*....u.T.'6......`....].w.Qx.OZ....C.o,...V....].=.k.F.#....!#e...D....(.eLo.Fh5...S$!.E.,..N...:.w...Y...G.sg....`GQP....mY......_c{:.J..Bd..

                                                              Static File Info

                                                              General

                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                              Entropy (8bit):7.956646648444615
                                                              TrID:
                                                              • Win32 Executable (generic) a (10002005/4) 92.16%
                                                              • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                              • DOS Executable Generic (2002/1) 0.02%
                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                              File name:mal5.exe
                                                              File size:340902
                                                              MD5:082b50aa4a4ccaea6b415de2e968ad47
                                                              SHA1:d6fb2b9d96280dd812325fe8338f646dd918cfdb
                                                              SHA256:6ed8f5c23004500f4125edd751c5129935bb62a182d5922b1108fb618bf45961
                                                              SHA512:68c03e42a17224d69bafed16d3d1bb32256480db06cc8ac79280898c6bd0196abea72b16f71d75c670a245b408b61f60dab9dd2edc1c72fa2e3e43174f4da5ba
                                                              SSDEEP:6144:HdRgoHmxzkJx9Ang+vi0VS4x7bpqkR6Ay4fqPw6snuyhGEnLq7W6QQq0+fyLRvW:jPd9K1viqrx7Nj4r4fcpFyhGm5gqfy0
                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d.H............,...........:...!........&......e.......Rich....................PE..L.....8E.................Z....9.....J1.....

                                                              File Icon

                                                              Icon Hash:b2a88c96b2ca6a72

                                                              Static PE Info

                                                              General

                                                              Entrypoint:0x40314a
                                                              Entrypoint Section:.text
                                                              Digitally signed:false
                                                              Imagebase:0x400000
                                                              Subsystem:windows gui
                                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                              DLL Characteristics:
                                                              Time Stamp:0x4538CD0B [Fri Oct 20 13:20:11 2006 UTC]
                                                              TLS Callbacks:
                                                              CLR (.Net) Version:
                                                              OS Version Major:4
                                                              OS Version Minor:0
                                                              File Version Major:4
                                                              File Version Minor:0
                                                              Subsystem Version Major:4
                                                              Subsystem Version Minor:0
                                                              Import Hash:18bc6fa81e19f21156316b1ae696ed6b

                                                              Entrypoint Preview

                                                              Instruction
                                                              sub esp, 0000017Ch
                                                              push ebx
                                                              push ebp
                                                              push esi
                                                              xor esi, esi
                                                              push edi
                                                              mov dword ptr [esp+18h], esi
                                                              mov ebp, 00409240h
                                                              mov byte ptr [esp+10h], 00000020h
                                                              call dword ptr [00407030h]
                                                              push esi
                                                              call dword ptr [00407270h]
                                                              mov dword ptr [007A3030h], eax
                                                              push esi
                                                              lea eax, dword ptr [esp+30h]
                                                              push 00000160h
                                                              push eax
                                                              push esi
                                                              push 0079E540h
                                                              call dword ptr [00407158h]
                                                              push 00409230h
                                                              push 007A2780h
                                                              call 00007F640CA9D8C8h
                                                              mov ebx, 007AA400h
                                                              push ebx
                                                              push 00000400h
                                                              call dword ptr [004070B4h]
                                                              call 00007F640CA9B009h
                                                              test eax, eax
                                                              jne 00007F640CA9B0C6h
                                                              push 000003FBh
                                                              push ebx
                                                              call dword ptr [004070B0h]
                                                              push 00409228h
                                                              push ebx
                                                              call 00007F640CA9D8B3h
                                                              call 00007F640CA9AFE9h
                                                              test eax, eax
                                                              je 00007F640CA9B1E2h
                                                              mov edi, 007A9000h
                                                              push edi
                                                              call dword ptr [00407140h]
                                                              call dword ptr [004070ACh]
                                                              push eax
                                                              push edi
                                                              call 00007F640CA9D871h
                                                              push 00000000h
                                                              call dword ptr [00407108h]
                                                              cmp byte ptr [007A9000h], 00000022h
                                                              mov dword ptr [007A2F80h], eax
                                                              mov eax, edi
                                                              jne 00007F640CA9B0ACh
                                                              mov byte ptr [esp+10h], 00000022h
                                                              mov eax, 00000001h

                                                              Rich Headers

                                                              Programming Language:
                                                              • [EXP] VC++ 6.0 SP5 build 8804

                                                              Data Directories

                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x73440xb4.rdata
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x3ac0000x900.rsrc
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x70000x280.rdata
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                              Sections

                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x10000x59de0x5a00False0.681293402778data6.5143386598IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                              .rdata0x70000x10f20x1200False0.430338541667data5.0554281206IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .data0x90000x39a0340x400unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                              .ndata0x3a40000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .rsrc0x3ac0000x9000xa00False0.409375data3.94574916515IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                              Resources

                                                              NameRVASizeTypeLanguageCountry
                                                              RT_ICON0x3ac1900x2e8dataEnglishUnited States
                                                              RT_DIALOG0x3ac4780x100dataEnglishUnited States
                                                              RT_DIALOG0x3ac5780x11cdataEnglishUnited States
                                                              RT_DIALOG0x3ac6980x60dataEnglishUnited States
                                                              RT_GROUP_ICON0x3ac6f80x14dataEnglishUnited States
                                                              RT_MANIFEST0x3ac7100x1ebXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                              Imports

                                                              DLLImport
                                                              KERNEL32.dllCloseHandle, SetFileTime, CompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetFileSize, GetModuleFileNameA, GetTickCount, GetCurrentProcess, lstrcmpiA, ExitProcess, GetCommandLineA, GetWindowsDirectoryA, GetTempPathA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, lstrcmpA, GetEnvironmentVariableA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, SetErrorMode, GetModuleHandleA, LoadLibraryA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, CopyFileA
                                                              USER32.dllScreenToClient, GetWindowRect, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, EndDialog, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxA, CharPrevA, DispatchMessageA, PeekMessageA, CreateDialogParamA, DestroyWindow, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, TrackPopupMenu, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                                                              GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                                                              SHELL32.dllSHGetMalloc, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                                                              ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                                                              COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                              ole32.dllOleInitialize, OleUninitialize, CoCreateInstance
                                                              VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA

                                                              Possible Origin

                                                              Language of compilation systemCountry where language is spokenMap
                                                              EnglishUnited States

                                                              Network Behavior

                                                              Network Port Distribution

                                                              TCP Packets

                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 8, 2021 12:32:01.822705984 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:01.957596064 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:01.957729101 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:02.092514038 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:02.101658106 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:02.234574080 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:02.234661102 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:02.264161110 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:02.397782087 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:02.452738047 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:03.442888975 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:03.578908920 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:03.578946114 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:03.579061985 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:03.579154968 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:03.584762096 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:03.717971087 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:03.843502045 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:03.960912943 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:04.094665051 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:04.097685099 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:04.230468035 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:04.231508970 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:04.406544924 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:04.695693970 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:04.696547985 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:04.830377102 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:04.832437992 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:04.835131884 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:04.969739914 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:05.046675920 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:05.111852884 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:05.247267008 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:05.247291088 CEST5874972474.208.5.15192.168.2.5
                                                              Apr 8, 2021 12:32:05.247364044 CEST49724587192.168.2.574.208.5.15
                                                              Apr 8, 2021 12:32:05.247420073 CEST49724587192.168.2.574.208.5.15

                                                              UDP Packets

                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 8, 2021 12:30:11.758429050 CEST6180553192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:11.773458958 CEST53618058.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:21.379439116 CEST5479553192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:21.391278028 CEST53547958.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:23.997577906 CEST4955753192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:24.011401892 CEST53495578.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:24.837567091 CEST6173353192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:24.850387096 CEST53617338.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:25.712301970 CEST6544753192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:25.726860046 CEST53654478.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:26.486350060 CEST5244153192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:26.501661062 CEST53524418.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:34.134902954 CEST6217653192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:34.148612976 CEST53621768.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:34.936539888 CEST5959653192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:34.949727058 CEST53595968.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:37.701077938 CEST6529653192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:37.718965054 CEST53652968.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:37.925169945 CEST6318353192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:37.937561989 CEST53631838.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:39.374067068 CEST6015153192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:39.386559963 CEST53601518.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:39.694572926 CEST5973653192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:39.694892883 CEST5105853192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:39.697204113 CEST5263653192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:39.706667900 CEST53510588.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:39.706861019 CEST53597368.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:39.710190058 CEST53526368.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:40.209628105 CEST5696953192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:40.222141027 CEST53569698.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:40.890858889 CEST5516153192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:40.904078960 CEST53551618.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:42.880877018 CEST5475753192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:42.906075954 CEST53547578.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:30:47.945589066 CEST4999253192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:30:47.963464022 CEST53499928.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:31:18.805118084 CEST6007553192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:31:18.837907076 CEST53600758.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:31:22.476434946 CEST5501653192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:31:22.496023893 CEST53550168.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:31:54.651629925 CEST6434553192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:31:54.665647030 CEST53643458.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:01.640417099 CEST5712853192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:01.653584003 CEST53571288.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:06.567998886 CEST5479153192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:06.602636099 CEST53547918.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:07.760463953 CEST5046353192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:07.778455019 CEST53504638.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:43.022455931 CEST5039453192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:43.034904003 CEST53503948.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:43.256335974 CEST5853053192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:43.282418013 CEST53585308.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:52.632229090 CEST5381353192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:52.645483971 CEST53538138.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:53.342799902 CEST6373253192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:53.356025934 CEST53637328.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:53.894257069 CEST5734453192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:53.907363892 CEST53573448.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:55.185738087 CEST5445053192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:55.198589087 CEST53544508.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:55.616451025 CEST5926153192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:55.629837990 CEST53592618.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:56.066224098 CEST5715153192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:56.079045057 CEST53571518.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:56.480528116 CEST5941353192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:56.493791103 CEST53594138.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:57.098135948 CEST6051653192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:57.111306906 CEST53605168.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:57.878212929 CEST5164953192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:57.890654087 CEST53516498.8.8.8192.168.2.5
                                                              Apr 8, 2021 12:32:58.233624935 CEST6508653192.168.2.58.8.8.8
                                                              Apr 8, 2021 12:32:58.249414921 CEST53650868.8.8.8192.168.2.5

                                                              DNS Queries

                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                              Apr 8, 2021 12:32:01.640417099 CEST192.168.2.58.8.8.80x1ab5Standard query (0)smtp.mail.comA (IP address)IN (0x0001)

                                                              DNS Answers

                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                              Apr 8, 2021 12:32:01.653584003 CEST8.8.8.8192.168.2.50x1ab5No error (0)smtp.mail.com74.208.5.15A (IP address)IN (0x0001)

                                                              SMTP Packets

                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                              Apr 8, 2021 12:32:02.092514038 CEST5874972474.208.5.15192.168.2.5220 mail.com (mrgmxus005) Nemesis ESMTP Service ready
                                                              Apr 8, 2021 12:32:02.101658106 CEST49724587192.168.2.574.208.5.15EHLO 579569
                                                              Apr 8, 2021 12:32:02.234661102 CEST5874972474.208.5.15192.168.2.5250-mail.com Hello 579569 [185.32.222.8]
                                                              250-8BITMIME
                                                              250-AUTH LOGIN PLAIN
                                                              250-SIZE 141557760
                                                              250 STARTTLS
                                                              Apr 8, 2021 12:32:02.264161110 CEST49724587192.168.2.574.208.5.15STARTTLS
                                                              Apr 8, 2021 12:32:02.397782087 CEST5874972474.208.5.15192.168.2.5220 OK

                                                              Code Manipulations

                                                              Statistics

                                                              Behavior

                                                              Click to jump to process

                                                              System Behavior

                                                              General

                                                              Start time:12:30:19
                                                              Start date:08/04/2021
                                                              Path:C:\Users\user\Desktop\mal5.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:'C:\Users\user\Desktop\mal5.exe'
                                                              Imagebase:0x400000
                                                              File size:340902 bytes
                                                              MD5 hash:082B50AA4A4CCAEA6B415DE2E968AD47
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.240515409.000000001ED80000.00000004.00000001.sdmp, Author: Joe Security
                                                              Reputation:low

                                                              General

                                                              Start time:12:30:20
                                                              Start date:08/04/2021
                                                              Path:C:\Users\user\Desktop\mal5.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:'C:\Users\user\Desktop\mal5.exe'
                                                              Imagebase:0x400000
                                                              File size:340902 bytes
                                                              MD5 hash:082B50AA4A4CCAEA6B415DE2E968AD47
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:.Net C# or VB.NET
                                                              Yara matches:
                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000001.235962942.0000000000414000.00000040.00020000.sdmp, Author: Joe Security
                                                              Reputation:low

                                                              Disassembly

                                                              Code Analysis

                                                              Reset < >