Loading ...

Play interactive tourEdit tour

Windows Analysis Report Price enquiry for test machine.exe

Overview

General Information

Sample Name:Price enquiry for test machine.exe
Analysis ID:502599
MD5:c7564ca82a81b09c5d401918fda024c2
SHA1:ef07d5e0c6f49aa75a63108ec655860da6591a6a
SHA256:f9db35de0ae4c59df7d3ef7525cc111b55e9304cf8d61714d69378aa201acd7f
Tags:agentteslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Yara detected AgentTesla
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Machine Learning detection for sample
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "osy@seredebe.com", "Password": "@4u$1Ldri{uQ", "Host": "smtp.seredebe.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.544995726.0000000000768000.00000004.00000020.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000001.00000002.544995726.0000000000768000.00000004.00000020.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000000.00000002.288215698.0000000002360000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.288215698.0000000002360000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000001.00000002.544787506.0000000000400000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 14 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.Price enquiry for test machine.exe.7a77e8.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              1.2.Price enquiry for test machine.exe.7a77e8.2.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                1.2.Price enquiry for test machine.exe.4980000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  1.2.Price enquiry for test machine.exe.4980000.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.Price enquiry for test machine.exe.2371458.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 27 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 1.2.Price enquiry for test machine.exe.4980000.4.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "osy@seredebe.com", "Password": "@4u$1Ldri{uQ", "Host": "smtp.seredebe.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Price enquiry for test machine.exeVirustotal: Detection: 25%Perma Link
                      Source: Price enquiry for test machine.exeReversingLabs: Detection: 24%
                      Machine Learning detection for sampleShow sources
                      Source: Price enquiry for test machine.exeJoe Sandbox ML: detected
                      Source: 1.2.Price enquiry for test machine.exe.4980000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 1.2.Price enquiry for test machine.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                      Source: 1.1.Price enquiry for test machine.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeUnpacked PE file: 1.2.Price enquiry for test machine.exe.400000.1.unpack
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeUnpacked PE file: 1.2.Price enquiry for test machine.exe.4980000.4.unpack
                      Source: Price enquiry for test machine.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: Binary string: wntdll.pdbUGP source: Price enquiry for test machine.exe, 00000000.00000003.287527899.000000000F380000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: Price enquiry for test machine.exe, 00000000.00000003.287527899.000000000F380000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_00405E93 FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_004054BD DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_00402671 FindFirstFileA,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00404A29 FindFirstFileExW,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_1_00404A29 FindFirstFileExW,
                      Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                      Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
                      Source: global trafficTCP traffic: 192.168.2.3:49834 -> 208.91.198.143:587
                      Source: global trafficTCP traffic: 192.168.2.3:49838 -> 208.91.199.223:587
                      Source: global trafficTCP traffic: 192.168.2.3:49834 -> 208.91.198.143:587
                      Source: global trafficTCP traffic: 192.168.2.3:49838 -> 208.91.199.223:587
                      Source: Price enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Price enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: Price enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpString found in binary or memory: http://fFlwaf.com
                      Source: Price enquiry for test machine.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
                      Source: Price enquiry for test machine.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                      Source: Price enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpString found in binary or memory: https://8CVKb4wLGkADrnEe6T.org
                      Source: Price enquiry for test machine.exeString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: Price enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: smtp.seredebe.com
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C0B982 recv,
                      Source: Price enquiry for test machine.exe, 00000000.00000002.288113341.00000000006CA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_00404FC2 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: Price enquiry for test machine.exe
                      .NET source code contains very large array initializationsShow sources
                      Source: 1.2.Price enquiry for test machine.exe.4980000.4.unpack, u003cPrivateImplementationDetailsu003eu007bB0AD7952u002d9BA5u002d4C1Au002d8F12u002dF5F6821AA348u007d/CB52A583u002d7065u002d495Fu002d9FFBu002dDDFBDAC53907.csLarge array initialization: .cctor: array initializer size 11930
                      Source: Price enquiry for test machine.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_004030FB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_004047D3
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_004061D4
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_72E46A2B
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_72E46A3A
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_0040A2A5
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_049DA018
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_049DF110
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_049D7D00
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_05447027
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_054409A0
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_054429A8
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_1_0040A2A5
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: String function: 00401ED0 appears 46 times
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: String function: 0040569E appears 36 times
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C0B136 NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C0B105 NtQuerySystemInformation,
                      Source: Price enquiry for test machine.exe, 00000000.00000003.286324609.000000000F49F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Price enquiry for test machine.exe
                      Source: Price enquiry for test machine.exe, 00000000.00000002.288215698.0000000002360000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRsjyOsdLqvhuIzXOfDQRRmNhPfWtmUIrRAfWeL.exe4 vs Price enquiry for test machine.exe
                      Source: Price enquiry for test machine.exeBinary or memory string: OriginalFilename vs Price enquiry for test machine.exe
                      Source: Price enquiry for test machine.exe, 00000001.00000002.544995726.0000000000768000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameRsjyOsdLqvhuIzXOfDQRRmNhPfWtmUIrRAfWeL.exe4 vs Price enquiry for test machine.exe
                      Source: Price enquiry for test machine.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: Price enquiry for test machine.exeVirustotal: Detection: 25%
                      Source: Price enquiry for test machine.exeReversingLabs: Detection: 24%
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile read: C:\Users\user\Desktop\Price enquiry for test machine.exeJump to behavior
                      Source: Price enquiry for test machine.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\Price enquiry for test machine.exe 'C:\Users\user\Desktop\Price enquiry for test machine.exe'
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess created: C:\Users\user\Desktop\Price enquiry for test machine.exe 'C:\Users\user\Desktop\Price enquiry for test machine.exe'
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess created: C:\Users\user\Desktop\Price enquiry for test machine.exe 'C:\Users\user\Desktop\Price enquiry for test machine.exe'
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C0AFBA AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C0AF83 AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile created: C:\Users\user\AppData\Roaming\ff3jhzsj.yhhJump to behavior
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile created: C:\Users\user\AppData\Local\Temp\nslB4A9.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/3@3/2
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_00402053 CoCreateInstance,MultiByteToWideChar,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_00404292 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00401489 GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,
                      Source: 1.2.Price enquiry for test machine.exe.4980000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 1.2.Price enquiry for test machine.exe.4980000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: Binary string: wntdll.pdbUGP source: Price enquiry for test machine.exe, 00000000.00000003.287527899.000000000F380000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: Price enquiry for test machine.exe, 00000000.00000003.287527899.000000000F380000.00000004.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeUnpacked PE file: 1.2.Price enquiry for test machine.exe.400000.1.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeUnpacked PE file: 1.2.Price enquiry for test machine.exe.400000.1.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.gfids:R;.rsrc:R;
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeUnpacked PE file: 1.2.Price enquiry for test machine.exe.4980000.4.unpack
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_72E41080 push eax; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00401F16 push ecx; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C0306D push edi; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C03401 push eax; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C025DD push eax; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C02DA8 push edi; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C02570 push ecx; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C032DC push eax; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C02685 push edi; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C03389 push eax; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00C02B20 push eax; ret
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_1_00401F16 push ecx; ret
                      Source: Price enquiry for test machine.exeStatic PE information: real checksum: 0x0 should be: 0x7a0a3
                      Source: hjoxggvy.dll.0.drStatic PE information: real checksum: 0x7bd8 should be: 0xaeed
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile created: C:\Users\user\AppData\Local\Temp\nslB4AA.tmp\hjoxggvy.dllJump to dropped file
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFunction Chain: memAlloc,systemQueried,systemQueried,threadCreated,threadResumed,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,threadDelayed,systemQueried,threadDelayed,threadDelayed,threadAPCQueued,threadDelayed,threadDelayed,systemQueried,threadDelayed,threadDelayed,systemQueried,threadDelayed,threadDelayed,threadDelayed,threadDelayed
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exe TID: 4848Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exe TID: 4848Thread sleep time: -14250000s >= -30000s
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exe TID: 4848Thread sleep time: -90000s >= -30000s
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWindow / User API: threadDelayed 475
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_00405E93 FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_004054BD DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_00402671 FindFirstFileA,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00404A29 FindFirstFileExW,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_1_00404A29 FindFirstFileExW,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeThread delayed: delay time: 30000
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeThread delayed: delay time: 30000
                      Source: Price enquiry for test machine.exe, 00000001.00000002.547347419.0000000005462000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWU
                      Source: Price enquiry for test machine.exe, 00000001.00000002.547347419.0000000005462000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_004067FE GetProcessHeap,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_72E46402 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_72E466C7 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_72E46744 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_72E46706 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_72E46616 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_004035F1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_1_004035F1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_049DED98 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00401E1D SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_1_00401E1D SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_1_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_1_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_1_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeMemory written: C:\Users\user\Desktop\Price enquiry for test machine.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeProcess created: C:\Users\user\Desktop\Price enquiry for test machine.exe 'C:\Users\user\Desktop\Price enquiry for test machine.exe'
                      Source: Price enquiry for test machine.exe, 00000001.00000002.545562667.0000000000E60000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: Price enquiry for test machine.exe, 00000001.00000002.545562667.0000000000E60000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Price enquiry for test machine.exe, 00000001.00000002.545562667.0000000000E60000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: Price enquiry for test machine.exe, 00000001.00000002.545562667.0000000000E60000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_0040208D cpuid
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 1_2_00401B74 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeCode function: 0_2_004030FB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.7a77e8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.4980000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Price enquiry for test machine.exe.2371458.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.7a77e8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Price enquiry for test machine.exe.2360000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.4940000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.415058.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.415058.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Price enquiry for test machine.exe.2360000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.Price enquiry for test machine.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.Price enquiry for test machine.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.4940000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.Price enquiry for test machine.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Price enquiry for test machine.exe.2371458.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.544995726.0000000000768000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.288215698.0000000002360000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.544787506.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000001.287742408.0000000000414000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.546940233.0000000004940000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.546899969.0000000003841000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.546967586.0000000004982000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Price enquiry for test machine.exe PID: 5956, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Price enquiry for test machine.exe PID: 4344, type: MEMORYSTR
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\Price enquiry for test machine.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: Yara matchFile source: 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Price enquiry for test machine.exe PID: 4344, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.7a77e8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.4980000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Price enquiry for test machine.exe.2371458.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.7a77e8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Price enquiry for test machine.exe.2360000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.4940000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.415058.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.415058.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Price enquiry for test machine.exe.2360000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.Price enquiry for test machine.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.Price enquiry for test machine.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Price enquiry for test machine.exe.4940000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.Price enquiry for test machine.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Price enquiry for test machine.exe.2371458.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.544995726.0000000000768000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.288215698.0000000002360000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.544787506.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000001.287742408.0000000000414000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.546940233.0000000004940000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.546899969.0000000003841000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.546967586.0000000004982000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Price enquiry for test machine.exe PID: 5956, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Price enquiry for test machine.exe PID: 4344, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionAccess Token Manipulation1Disable or Modify Tools11OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                      Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection112Deobfuscate/Decode Files or Information11Input Capture1File and Directory Discovery2Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Credentials in Registry1System Information Discovery127SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing31NTDSSecurity Software Discovery131Distributed Component Object ModelInput Capture1Scheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsProcess Discovery2SSHClipboard Data1Data Transfer Size LimitsApplication Layer Protocol11Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsVirtualization/Sandbox Evasion131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection112Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Price enquiry for test machine.exe26%VirustotalBrowse
                      Price enquiry for test machine.exe24%ReversingLabsWin32.Trojan.AgentTesla
                      Price enquiry for test machine.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.2.Price enquiry for test machine.exe.4980000.4.unpack100%AviraTR/Spy.Gen8Download File
                      1.2.Price enquiry for test machine.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
                      0.0.Price enquiry for test machine.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
                      1.1.Price enquiry for test machine.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      1.0.Price enquiry for test machine.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
                      0.2.Price enquiry for test machine.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://fFlwaf.com0%Avira URL Cloudsafe
                      https://8CVKb4wLGkADrnEe6T.org0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.198.143
                      truefalse
                        high
                        smtp.seredebe.com
                        unknown
                        unknowntrue
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1Price enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSPrice enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://fFlwaf.comPrice enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://nsis.sf.net/NSIS_ErrorPrice enquiry for test machine.exefalse
                            high
                            http://nsis.sf.net/NSIS_ErrorErrorPrice enquiry for test machine.exefalse
                              high
                              https://8CVKb4wLGkADrnEe6T.orgPrice enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haPrice enquiry for test machine.exe, 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipPrice enquiry for test machine.exefalse
                              • URL Reputation: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              208.91.198.143
                              us2.smtp.mailhostbox.comUnited States
                              394695PUBLIC-DOMAIN-REGISTRYUSfalse
                              208.91.199.223
                              unknownUnited States
                              394695PUBLIC-DOMAIN-REGISTRYUSfalse

                              General Information

                              Joe Sandbox Version:33.0.0 White Diamond
                              Analysis ID:502599
                              Start date:14.10.2021
                              Start time:05:38:23
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 6m 35s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:Price enquiry for test machine.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:24
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@3/3@3/2
                              EGA Information:Failed
                              HDC Information:
                              • Successful, ratio: 50.2% (good quality ratio 46.6%)
                              • Quality average: 78.3%
                              • Quality standard deviation: 30.4%
                              HCA Information:
                              • Successful, ratio: 85%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                              • TCP Packets have been reduced to 100
                              • Excluded IPs from analysis (whitelisted): 20.82.210.154, 20.54.110.249, 40.112.88.60, 52.251.79.25, 2.20.178.10, 2.20.178.56, 20.199.120.85, 2.20.178.24, 2.20.178.33, 20.50.102.62, 20.199.120.151
                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              05:39:25API Interceptor934x Sleep call for process: Price enquiry for test machine.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              208.91.198.143AWB # 2617429350,pdf.exeGet hashmaliciousBrowse
                                HSBc20210216B1.exeGet hashmaliciousBrowse
                                  Revise Contract Doc.exeGet hashmaliciousBrowse
                                    New Order Inquiry No.96883,pdf.exeGet hashmaliciousBrowse
                                      Payment copy-#U4fe1#U606f#U66f4#U65b01012 #U5927#U91d1#U66ff#U4ee3#U6599#U4e8b#U5b9c.exeGet hashmaliciousBrowse
                                        commercialJ-80-PM-MRQ-4025-6901.pdf.exeGet hashmaliciousBrowse
                                          W7TWTESMVcMRskK.exeGet hashmaliciousBrowse
                                            0438,pdf.exeGet hashmaliciousBrowse
                                              SH_062847193.exeGet hashmaliciousBrowse
                                                SOA.exeGet hashmaliciousBrowse
                                                  REVISED PI 7-10-2021.xlsxGet hashmaliciousBrowse
                                                    RFQ_99705546,99805546_Mark Cansick.exeGet hashmaliciousBrowse
                                                      PI HYTEK.exeGet hashmaliciousBrowse
                                                        lhkNtB9ssK.exeGet hashmaliciousBrowse
                                                          tt62yVcIZ38yaYi.exeGet hashmaliciousBrowse
                                                            #Uc740#Ud589 #Uc138#Ubd80#Uc815#Ubcf4 #Ud655#Uc778.exeGet hashmaliciousBrowse
                                                              QuotationOrders00152667.exeGet hashmaliciousBrowse
                                                                #U8d2d#U4e70DHL_119040#U6536#U636e#Uff0cpdf.exeGet hashmaliciousBrowse
                                                                  Purchase Order PO-1254.exeGet hashmaliciousBrowse
                                                                    swift_copy_pdf.exeGet hashmaliciousBrowse
                                                                      208.91.199.223AWB # 2617429350,pdf.exeGet hashmaliciousBrowse
                                                                        Paramount Order nr. 763ES.exeGet hashmaliciousBrowse
                                                                          INQUIRY CONFIRMATION LIST.exeGet hashmaliciousBrowse
                                                                            PO#1135 - #U88d5#U5049.exeGet hashmaliciousBrowse
                                                                              AWB 020008166005.exeGet hashmaliciousBrowse
                                                                                New Order Inquiry No.96883,pdf.exeGet hashmaliciousBrowse
                                                                                  Nota de pago.exeGet hashmaliciousBrowse
                                                                                    New Order Inquiry No.96883,pdf.exeGet hashmaliciousBrowse
                                                                                      Payment copy-#U4fe1#U606f#U66f4#U65b01012 #U5927#U91d1#U66ff#U4ee3#U6599#U4e8b#U5b9c.exeGet hashmaliciousBrowse
                                                                                        AWB 020007166005.exeGet hashmaliciousBrowse
                                                                                          AWB 2617429350,pdf.exeGet hashmaliciousBrowse
                                                                                            0438,pdf.exeGet hashmaliciousBrowse
                                                                                              deposit slip.exeGet hashmaliciousBrowse
                                                                                                PI HYTEK.exeGet hashmaliciousBrowse
                                                                                                  kifUkqlgsA.exeGet hashmaliciousBrowse
                                                                                                    Aviso de pago.exeGet hashmaliciousBrowse
                                                                                                      TRANSFER_REQUEST_FORM.exeGet hashmaliciousBrowse
                                                                                                        file data_pdf.exeGet hashmaliciousBrowse
                                                                                                          RFQ_99705546,99805546_Mark Cansick & Company.exeGet hashmaliciousBrowse
                                                                                                            WaybillDoc_7807431483.exeGet hashmaliciousBrowse

                                                                                                              Domains

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              us2.smtp.mailhostbox.comcopia de pago_pdf___________________________.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              Kd29Pu4e8yObdUv.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              New order6534231_Xls.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB # 2617429350,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              E-Remittance Copy.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              Paramount Order nr. 763ES.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              INQUIRY CONFIRMATION LIST.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              PO#1135 - #U88d5#U5049.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              Payment Advice.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB 020008166005.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              New Order Inquiry No.96883,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              HSBc20210216B1.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              Purchase order 4102543264.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              TNT shipments.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Revise Contract Doc.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              DHL-Waybill-Copy.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              MBL CD970010923 pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Nota de pago.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              New Order Inquiry No.96883,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              Payment copy-#U4fe1#U606f#U66f4#U65b01012 #U5927#U91d1#U66ff#U4ee3#U6599#U4e8b#U5b9c.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143

                                                                                                              ASN

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              PUBLIC-DOMAIN-REGISTRYUS56460021473877.exeGet hashmaliciousBrowse
                                                                                                              • 216.10.241.4
                                                                                                              copia de pago_pdf___________________________.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              New order6534231_Xls.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB # 2617429350,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Purchase_Order 1527.xlsGet hashmaliciousBrowse
                                                                                                              • 103.53.40.91
                                                                                                              Paramount Order nr. 763ES.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              INQUIRY CONFIRMATION LIST.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              PO#1135 - #U88d5#U5049.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              Payment Advice.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB 020008166005.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              New Order Inquiry No.96883,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              HSBc20210216B1.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              Revise Contract Doc.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Nota de pago.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              New Order Inquiry No.96883,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Payment copy-#U4fe1#U606f#U66f4#U65b01012 #U5927#U91d1#U66ff#U4ee3#U6599#U4e8b#U5b9c.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              commercialJ-80-PM-MRQ-4025-6901.pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              W7TWTESMVcMRskK.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              swift code.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB 020007166005.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              PUBLIC-DOMAIN-REGISTRYUS56460021473877.exeGet hashmaliciousBrowse
                                                                                                              • 216.10.241.4
                                                                                                              copia de pago_pdf___________________________.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.225
                                                                                                              New order6534231_Xls.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB # 2617429350,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Purchase_Order 1527.xlsGet hashmaliciousBrowse
                                                                                                              • 103.53.40.91
                                                                                                              Paramount Order nr. 763ES.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              INQUIRY CONFIRMATION LIST.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              PO#1135 - #U88d5#U5049.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              Payment Advice.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB 020008166005.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              New Order Inquiry No.96883,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              HSBc20210216B1.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              Revise Contract Doc.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Nota de pago.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              New Order Inquiry No.96883,pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              Payment copy-#U4fe1#U606f#U66f4#U65b01012 #U5927#U91d1#U66ff#U4ee3#U6599#U4e8b#U5b9c.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223
                                                                                                              commercialJ-80-PM-MRQ-4025-6901.pdf.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              W7TWTESMVcMRskK.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.198.143
                                                                                                              swift code.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.224
                                                                                                              AWB 020007166005.exeGet hashmaliciousBrowse
                                                                                                              • 208.91.199.223

                                                                                                              JA3 Fingerprints

                                                                                                              No context

                                                                                                              Dropped Files

                                                                                                              No context

                                                                                                              Created / dropped Files

                                                                                                              C:\Users\user\AppData\Local\Temp\nslB4AA.tmp\hjoxggvy.dll
                                                                                                              Process:C:\Users\user\Desktop\Price enquiry for test machine.exe
                                                                                                              File Type:PE32 executable (DLL) (native) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):25088
                                                                                                              Entropy (8bit):6.390705865449434
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:xreEw0ZDTSa9zQf+Lx3tJnZBovNNgNZejA4/l98M3ZsazYfVt5vTjGWBtMqg:7wASaRDx3DnGNigwM37zIVz+gM
                                                                                                              MD5:A263A29A46F55EB90AFFE87AE3CF25E1
                                                                                                              SHA1:E837B89499AE6512519B334A6155E75BAF7BFBDB
                                                                                                              SHA-256:E721FFAD541C0DB7ADA03E17959102274A650D452CC5441FD37EA20F4106F8B4
                                                                                                              SHA-512:E0C352A5CD841CDC0389555EF1CD7196291C5C6E05721C6C8C108033B295438AB07F057B25CC864E60598480B2CB1F70E6A2FAF4DD0126CB4F1630AD50DF36F2
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'...F...F...F..&Y...F..MZ...F...-...F...F...F...3...F...3...F...30..F...3...F..Rich.F..........PE..L...P.ga...........!.....2...,...............P.......................................{....@..........................U..H...$W..................................(....U...............................................P..X............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data........`.......F..............@....rsrc................^..............@..B.reloc..(............`..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\Temp\pf1ok0ocyqhw76ntdmvk
                                                                                                              Process:C:\Users\user\Desktop\Price enquiry for test machine.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):291839
                                                                                                              Entropy (8bit):7.964335338677046
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:OnO6sCblC5tsvKaNsU0hKdPjbno2X9SS5lCdy51qDA27+w/6s91Bs0:EH5CX+n0hw3o2YS5l3bqR7l6s91G0
                                                                                                              MD5:0CF1DFFFFF90903C87A9CC0D5730764F
                                                                                                              SHA1:823EF1E0BB08C6FB895685C8AC2A700A2EFBC78F
                                                                                                              SHA-256:DDD23CAA99E4B0020B51303E3EAEEF15DDC47B990289C06829C308C152E3D3D6
                                                                                                              SHA-512:7CD33A89A07C662F55EE52084C9100D8C9E33E746E11F0815BD5A6C3360883A359FBD4DF7FE48904DCCB45A6E493B7242F9F3E4A87595AFB7F11703FF7FBD2E5
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview: .]=.;.B.F.6.&ki.7.[...[(..a1.a38..H..i[.^.5...1jgv.zyI.s..0..5..P....!...#....f.O(..m.C}...i.Vw...!A.Jl&g.:.j.dH......@.3'>s...*...g/M.B. U1Kp0.u.........d.....k.\..i..$....._..#~...]W....ku8.'`...!F....Fl7.d..-.......>...e.......&-;.j......w`...L...B..6{..i...<....(...1..i.3.H..i[1:.5.N.1jg,.z0I.0.e0......E3E.t.5.Y1~...7Y.....#..#....S...>..q.l..W..-k.....@.z-b..F...'.=/./.a.J..5.'.8...R.`...*..F.....?....s)S..h..H.bI..c.%.W.#...<m..Og.&.....LJ.h.Ct..^sN.....P...H7;......w`.e....B..k.6Y.ki.Y.[.....(..a1.a38..c..G"...$5..@1jg..z.I.08.0.....@E3..1t.5....U..7Y..0..#.b#......).>....q.l..?f...h.4.@.)-b..v..I..../.M..Lb5.'.8..)......*.R"...d?.+6...S..h..H.bI..c..%.W.#...<m. .g.&.....LJ.h.St.<.^sN.....P...H7;......w`...L...B.AF.6Y.ki.7.[....(..a1.a38..H..i[.^.5...1jgv.zyI.0..0.....@E3..1t.5.Y.~...7Y.....#..#...S.).>....q.l..Wf.-k.....@.z-b..F..In.././.M..Lb5.'.8...R.`...*..F.....?.(...s)S..h..H.bI..c.%.W.#...<m. .g.&.....LJ.h.St.<.^s
                                                                                                              C:\Users\user\AppData\Roaming\ff3jhzsj.yhh\Chrome\Default\Cookies
                                                                                                              Process:C:\Users\user\Desktop\Price enquiry for test machine.exe
                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                              Category:dropped
                                                                                                              Size (bytes):20480
                                                                                                              Entropy (8bit):0.6970840431455908
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                              MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                              SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                              SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                              SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                              Malicious:false
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                              Static File Info

                                                                                                              General

                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                              Entropy (8bit):7.378823325082867
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:Price enquiry for test machine.exe
                                                                                                              File size:488692
                                                                                                              MD5:c7564ca82a81b09c5d401918fda024c2
                                                                                                              SHA1:ef07d5e0c6f49aa75a63108ec655860da6591a6a
                                                                                                              SHA256:f9db35de0ae4c59df7d3ef7525cc111b55e9304cf8d61714d69378aa201acd7f
                                                                                                              SHA512:d3e3b5e55463af3f9d63d400e8c35778b7382a1cf6a2203f089e7217ffbf74a046bac0cbae8cb9ce0fde1a5a1980438a0616db982b77f1e2ab31773fd0cae766
                                                                                                              SSDEEP:12288:h6xm6LgIEsoexmYCk2Y6omnqp3p16iKEEaH9GNoY:SgICzYCZN6v6iZZ9Yb
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF..rv..QF..W@..QF.Rich.QF.........PE..L...e:.V.................\...........0.......p....@

                                                                                                              File Icon

                                                                                                              Icon Hash:c8e4e4ecd8d8f0f0

                                                                                                              Static PE Info

                                                                                                              General

                                                                                                              Entrypoint:0x4030fb
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x56FF3A65 [Sat Apr 2 03:20:05 2016 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:b76363e9cb88bf9390860da8e50999d2

                                                                                                              Entrypoint Preview

                                                                                                              Instruction
                                                                                                              sub esp, 00000184h
                                                                                                              push ebx
                                                                                                              push ebp
                                                                                                              push esi
                                                                                                              push edi
                                                                                                              xor ebx, ebx
                                                                                                              push 00008001h
                                                                                                              mov dword ptr [esp+20h], ebx
                                                                                                              mov dword ptr [esp+14h], 00409168h
                                                                                                              mov dword ptr [esp+1Ch], ebx
                                                                                                              mov byte ptr [esp+18h], 00000020h
                                                                                                              call dword ptr [004070B0h]
                                                                                                              call dword ptr [004070ACh]
                                                                                                              cmp ax, 00000006h
                                                                                                              je 00007F9BF8B2D1D3h
                                                                                                              push ebx
                                                                                                              call 00007F9BF8B2FFB4h
                                                                                                              cmp eax, ebx
                                                                                                              je 00007F9BF8B2D1C9h
                                                                                                              push 00000C00h
                                                                                                              call eax
                                                                                                              mov esi, 00407280h
                                                                                                              push esi
                                                                                                              call 00007F9BF8B2FF30h
                                                                                                              push esi
                                                                                                              call dword ptr [00407108h]
                                                                                                              lea esi, dword ptr [esi+eax+01h]
                                                                                                              cmp byte ptr [esi], bl
                                                                                                              jne 00007F9BF8B2D1ADh
                                                                                                              push 0000000Dh
                                                                                                              call 00007F9BF8B2FF88h
                                                                                                              push 0000000Bh
                                                                                                              call 00007F9BF8B2FF81h
                                                                                                              mov dword ptr [00423F44h], eax
                                                                                                              call dword ptr [00407038h]
                                                                                                              push ebx
                                                                                                              call dword ptr [0040726Ch]
                                                                                                              mov dword ptr [00423FF8h], eax
                                                                                                              push ebx
                                                                                                              lea eax, dword ptr [esp+38h]
                                                                                                              push 00000160h
                                                                                                              push eax
                                                                                                              push ebx
                                                                                                              push 0041F4F0h
                                                                                                              call dword ptr [0040715Ch]
                                                                                                              push 0040915Ch
                                                                                                              push 00423740h
                                                                                                              call 00007F9BF8B2FBB4h
                                                                                                              call dword ptr [0040710Ch]
                                                                                                              mov ebp, 0042A000h
                                                                                                              push eax
                                                                                                              push ebp
                                                                                                              call 00007F9BF8B2FBA2h
                                                                                                              push ebx
                                                                                                              call dword ptr [00407144h]

                                                                                                              Rich Headers

                                                                                                              Programming Language:
                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804

                                                                                                              Data Directories

                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x74180xa0.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2d0000x334c8.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x70000x27c.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                              Sections

                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x10000x5aeb0x5c00False0.665123980978data6.42230569414IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0x70000x11960x1200False0.458984375data5.20291736659IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .data0x90000x1b0380x600False0.432291666667data4.0475118296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                              .ndata0x250000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0x2d0000x334c80x33600False0.439700235706data6.21032931548IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                              Resources

                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                              RT_ICON0x2d3100x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                              RT_ICON0x3db380xb41cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                                                              RT_ICON0x48f580x94a8dataEnglishUnited States
                                                                                                              RT_ICON0x524000x5488dataEnglishUnited States
                                                                                                              RT_ICON0x578880x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 254, next used block 2130706432EnglishUnited States
                                                                                                              RT_ICON0x5bab00x25a8dataEnglishUnited States
                                                                                                              RT_ICON0x5e0580x10a8dataEnglishUnited States
                                                                                                              RT_ICON0x5f1000x988dataEnglishUnited States
                                                                                                              RT_ICON0x5fa880x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                              RT_DIALOG0x5fef00x100dataEnglishUnited States
                                                                                                              RT_DIALOG0x5fff00x11cdataEnglishUnited States
                                                                                                              RT_DIALOG0x601100x60dataEnglishUnited States
                                                                                                              RT_GROUP_ICON0x601700x84dataEnglishUnited States
                                                                                                              RT_MANIFEST0x601f80x2ccXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                              Imports

                                                                                                              DLLImport
                                                                                                              KERNEL32.dllGetTickCount, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, SetFileAttributesA, CompareFileTime, SearchPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, GetWindowsDirectoryA, GetTempPathA, Sleep, lstrcmpiA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrcatA, GetSystemDirectoryA, WaitForSingleObject, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, lstrlenA, GetCommandLineA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, MultiByteToWideChar, LoadLibraryExA, GetModuleHandleA, FreeLibrary
                                                                                                              USER32.dllSetCursor, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, EndDialog, ScreenToClient, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, GetWindowLongA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, SetTimer, PostQuitMessage, SetWindowLongA, SendMessageTimeoutA, LoadImageA, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, CreateDialogParamA, DestroyWindow, ShowWindow, SetWindowTextA
                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA, ShellExecuteA
                                                                                                              ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                              COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance

                                                                                                              Possible Origin

                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              EnglishUnited States

                                                                                                              Network Behavior

                                                                                                              Network Port Distribution

                                                                                                              TCP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 14, 2021 05:40:41.849708080 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:41.997730970 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:41.997868061 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:42.280374050 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:42.280761003 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:42.428858042 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:42.428895950 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:42.429255009 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:42.578535080 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:42.578824997 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:42.729707956 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:42.729993105 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:42.878957987 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:42.879266977 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.066736937 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.327400923 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.327842951 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.475944996 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.476102114 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.478363991 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.478646040 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.478933096 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.479428053 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.479723930 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.479990005 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.480247974 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.480508089 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.480776072 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.481023073 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.481285095 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.481548071 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.481803894 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.482054949 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.482319117 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.482629061 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.626573086 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.627161026 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.627346039 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.627908945 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.628104925 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.628412008 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.628719091 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.628940105 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.629074097 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.629371881 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.629399061 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.629528999 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.629966974 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.630126953 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.630577087 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.630723000 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.776123047 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.776155949 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.776271105 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.776328087 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.776799917 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.776935101 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.776966095 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.777112007 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.777211905 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.777437925 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.777524948 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.777596951 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.778228998 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.778327942 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.778614998 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.778693914 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.778728008 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.778810024 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.924308062 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.924475908 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:43.924504042 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.924833059 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.925064087 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.925216913 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.925254107 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.925390959 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.925606012 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.925642014 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.925674915 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.925812960 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.926218987 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.926425934 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.926698923 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:43.926943064 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:44.072454929 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:44.111721039 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:44.489171982 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:44.529731035 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:49.484878063 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:49.633388996 CEST58749834208.91.198.143192.168.2.3
                                                                                                              Oct 14, 2021 05:40:49.633500099 CEST49834587192.168.2.3208.91.198.143
                                                                                                              Oct 14, 2021 05:40:49.705029011 CEST49838587192.168.2.3208.91.199.223
                                                                                                              Oct 14, 2021 05:40:49.855911970 CEST58749838208.91.199.223192.168.2.3
                                                                                                              Oct 14, 2021 05:40:49.856064081 CEST49838587192.168.2.3208.91.199.223
                                                                                                              Oct 14, 2021 05:40:49.999526024 CEST49838587192.168.2.3208.91.199.223
                                                                                                              Oct 14, 2021 05:40:50.151825905 CEST58749838208.91.199.223192.168.2.3
                                                                                                              Oct 14, 2021 05:40:50.569895983 CEST49839587192.168.2.3208.91.199.223
                                                                                                              Oct 14, 2021 05:40:50.721626043 CEST58749839208.91.199.223192.168.2.3
                                                                                                              Oct 14, 2021 05:40:50.721752882 CEST49839587192.168.2.3208.91.199.223

                                                                                                              UDP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 14, 2021 05:40:41.683135986 CEST6035253192.168.2.38.8.8.8
                                                                                                              Oct 14, 2021 05:40:41.830148935 CEST53603528.8.8.8192.168.2.3
                                                                                                              Oct 14, 2021 05:40:49.515357971 CEST6098253192.168.2.38.8.8.8
                                                                                                              Oct 14, 2021 05:40:49.700959921 CEST53609828.8.8.8192.168.2.3
                                                                                                              Oct 14, 2021 05:40:50.406992912 CEST5805853192.168.2.38.8.8.8
                                                                                                              Oct 14, 2021 05:40:50.567051888 CEST53580588.8.8.8192.168.2.3

                                                                                                              DNS Queries

                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                              Oct 14, 2021 05:40:41.683135986 CEST192.168.2.38.8.8.80x92b3Standard query (0)smtp.seredebe.comA (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:49.515357971 CEST192.168.2.38.8.8.80x3745Standard query (0)smtp.seredebe.comA (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:50.406992912 CEST192.168.2.38.8.8.80xd292Standard query (0)smtp.seredebe.comA (IP address)IN (0x0001)

                                                                                                              DNS Answers

                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                              Oct 14, 2021 05:40:41.830148935 CEST8.8.8.8192.168.2.30x92b3No error (0)smtp.seredebe.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:41.830148935 CEST8.8.8.8192.168.2.30x92b3No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:41.830148935 CEST8.8.8.8192.168.2.30x92b3No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:41.830148935 CEST8.8.8.8192.168.2.30x92b3No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:41.830148935 CEST8.8.8.8192.168.2.30x92b3No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:49.700959921 CEST8.8.8.8192.168.2.30x3745No error (0)smtp.seredebe.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:49.700959921 CEST8.8.8.8192.168.2.30x3745No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:49.700959921 CEST8.8.8.8192.168.2.30x3745No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:49.700959921 CEST8.8.8.8192.168.2.30x3745No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:49.700959921 CEST8.8.8.8192.168.2.30x3745No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:50.567051888 CEST8.8.8.8192.168.2.30xd292No error (0)smtp.seredebe.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:50.567051888 CEST8.8.8.8192.168.2.30xd292No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:50.567051888 CEST8.8.8.8192.168.2.30xd292No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:50.567051888 CEST8.8.8.8192.168.2.30xd292No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                              Oct 14, 2021 05:40:50.567051888 CEST8.8.8.8192.168.2.30xd292No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)

                                                                                                              SMTP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                              Oct 14, 2021 05:40:42.280374050 CEST58749834208.91.198.143192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                              Oct 14, 2021 05:40:42.280761003 CEST49834587192.168.2.3208.91.198.143EHLO 141700
                                                                                                              Oct 14, 2021 05:40:42.428895950 CEST58749834208.91.198.143192.168.2.3250-us2.outbound.mailhostbox.com
                                                                                                              250-PIPELINING
                                                                                                              250-SIZE 41648128
                                                                                                              250-VRFY
                                                                                                              250-ETRN
                                                                                                              250-STARTTLS
                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                              250-AUTH=PLAIN LOGIN
                                                                                                              250-ENHANCEDSTATUSCODES
                                                                                                              250-8BITMIME
                                                                                                              250 DSN
                                                                                                              Oct 14, 2021 05:40:42.429255009 CEST49834587192.168.2.3208.91.198.143AUTH login b3N5QHNlcmVkZWJlLmNvbQ==
                                                                                                              Oct 14, 2021 05:40:42.578535080 CEST58749834208.91.198.143192.168.2.3334 UGFzc3dvcmQ6
                                                                                                              Oct 14, 2021 05:40:42.729707956 CEST58749834208.91.198.143192.168.2.3235 2.7.0 Authentication successful
                                                                                                              Oct 14, 2021 05:40:42.729993105 CEST49834587192.168.2.3208.91.198.143MAIL FROM:<osy@seredebe.com>
                                                                                                              Oct 14, 2021 05:40:42.878957987 CEST58749834208.91.198.143192.168.2.3250 2.1.0 Ok
                                                                                                              Oct 14, 2021 05:40:42.879266977 CEST49834587192.168.2.3208.91.198.143RCPT TO:<osy@seredebe.com>
                                                                                                              Oct 14, 2021 05:40:43.327400923 CEST58749834208.91.198.143192.168.2.3250 2.1.5 Ok
                                                                                                              Oct 14, 2021 05:40:43.327842951 CEST49834587192.168.2.3208.91.198.143DATA
                                                                                                              Oct 14, 2021 05:40:43.476102114 CEST58749834208.91.198.143192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                                                              Oct 14, 2021 05:40:44.489171982 CEST58749834208.91.198.143192.168.2.3250 2.0.0 Ok: queued as 3CEA834166F
                                                                                                              Oct 14, 2021 05:40:50.936796904 CEST58749839208.91.199.223192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                              Oct 14, 2021 05:40:55.161595106 CEST58749838208.91.199.223192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix

                                                                                                              Code Manipulations

                                                                                                              Statistics

                                                                                                              Behavior

                                                                                                              Click to jump to process

                                                                                                              System Behavior

                                                                                                              General

                                                                                                              Start time:05:39:14
                                                                                                              Start date:14/10/2021
                                                                                                              Path:C:\Users\user\Desktop\Price enquiry for test machine.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\Users\user\Desktop\Price enquiry for test machine.exe'
                                                                                                              Imagebase:0x400000
                                                                                                              File size:488692 bytes
                                                                                                              MD5 hash:C7564CA82A81B09C5D401918FDA024C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.288215698.0000000002360000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.288215698.0000000002360000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:low

                                                                                                              General

                                                                                                              Start time:05:39:16
                                                                                                              Start date:14/10/2021
                                                                                                              Path:C:\Users\user\Desktop\Price enquiry for test machine.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\Users\user\Desktop\Price enquiry for test machine.exe'
                                                                                                              Imagebase:0x400000
                                                                                                              File size:488692 bytes
                                                                                                              MD5 hash:C7564CA82A81B09C5D401918FDA024C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.544995726.0000000000768000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.544995726.0000000000768000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.544787506.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.544787506.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000001.287742408.0000000000414000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000001.287742408.0000000000414000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.545933351.0000000002841000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.546940233.0000000004940000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.546940233.0000000004940000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.546899969.0000000003841000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.546899969.0000000003841000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.546967586.0000000004982000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.546967586.0000000004982000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:low

                                                                                                              Disassembly

                                                                                                              Code Analysis

                                                                                                              Reset < >