Windows Analysis Report
ORDER SPECIFICATION.exe

Overview

General Information

Sample name: ORDER SPECIFICATION.exe
Analysis ID: 1427952
MD5: 34070a881f75f12cd4e5bfcb3bdf48c6
SHA1: 68d694a74aa970c84bf48ca15c979b408970843a
SHA256: 562b14cbead15ecad71e6e25e6c00656e47c3cf6e7d12eec64bfb4b9a6aaca05
Tags: AgentTeslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 3.2.ORDER SPECIFICATION.exe.400000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.techwiser.in", "Username": "tech@techwiser.in", "Password": "tech@#$121"}
Source: ORDER SPECIFICATION.exe ReversingLabs: Detection: 34%
Source: ORDER SPECIFICATION.exe Virustotal: Detection: 38% Perma Link
Source: ORDER SPECIFICATION.exe Joe Sandbox ML: detected
Source: ORDER SPECIFICATION.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: ORDER SPECIFICATION.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: DuePw.pdb source: ORDER SPECIFICATION.exe
Source: Binary string: DuePw.pdbSHA256 source: ORDER SPECIFICATION.exe
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 4x nop then jmp 00B009A5h 0_2_00B00D33
Source: global traffic TCP traffic: 192.168.2.5:49706 -> 162.241.123.30:587
Source: Joe Sandbox View IP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox View IP Address: 162.241.123.30 162.241.123.30
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: global traffic TCP traffic: 192.168.2.5:49706 -> 162.241.123.30:587
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: api.ipify.org
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3255257042.0000000003169000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.techwiser.in
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3253754912.000000000138C000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3253558213.0000000001331000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3253754912.0000000001363000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3255257042.0000000003169000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3253754912.000000000138C000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3253558213.0000000001331000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3253754912.0000000001363000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3255257042.0000000003169000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3255257042.00000000030F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: ORDER SPECIFICATION.exe String found in binary or memory: http://tempuri.org/DataSet1.xsd)Microsoft
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3253558213.0000000001331000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3253754912.0000000001363000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3253558213.000000000134E000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3255257042.0000000003169000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3253558213.0000000001331000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3253754912.0000000001363000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3253558213.000000000134E000.00000004.00000020.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3255257042.0000000003169000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: ORDER SPECIFICATION.exe, 00000000.00000002.2054266616.000000000432E000.00000004.00000800.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3252989012.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: ORDER SPECIFICATION.exe, 00000000.00000002.2054266616.000000000432E000.00000004.00000800.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3255257042.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, ORDER SPECIFICATION.exe, 00000003.00000002.3252989012.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3255257042.00000000030F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3255257042.00000000030F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49705 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, oAKy.cs .Net Code: xXlophBw8
Source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.raw.unpack, oAKy.cs .Net Code: xXlophBw8

System Summary

barindex
Source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 3.2.ORDER SPECIFICATION.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.ORDER SPECIFICATION.exe.4cf0000.6.raw.unpack, LoginForm.cs Large array initialization: : array initializer size 33603
Source: ORDER SPECIFICATION.exe, Form1.cs Long String: Length: 131612
Source: initial sample Static PE information: Filename: ORDER SPECIFICATION.exe
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 0_2_00B03150 0_2_00B03150
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 0_2_00B00390 0_2_00B00390
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 0_2_00BAD59C 0_2_00BAD59C
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_0170E6D0 3_2_0170E6D0
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_0170A948 3_2_0170A948
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_01704A98 3_2_01704A98
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_01703E80 3_2_01703E80
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_017041C8 3_2_017041C8
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C6A068 3_2_06C6A068
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C6B900 3_2_06C6B900
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C85570 3_2_06C85570
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C83028 3_2_06C83028
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C8B1E8 3_2_06C8B1E8
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C8C148 3_2_06C8C148
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C87D40 3_2_06C87D40
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C87660 3_2_06C87660
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C8E360 3_2_06C8E360
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C80040 3_2_06C80040
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C85CAF 3_2_06C85CAF
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C80006 3_2_06C80006
Source: ORDER SPECIFICATION.exe, 00000000.00000002.2057108058.0000000004CF0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe, 00000000.00000002.2054266616.0000000003F15000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe, 00000000.00000002.2054266616.000000000432E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename28519625-fb4c-40d0-af15-66ea2f96c830.exe4 vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe, 00000000.00000000.2002351467.0000000000140000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameDuePw.exeT vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe, 00000000.00000002.2053757578.0000000002580000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename28519625-fb4c-40d0-af15-66ea2f96c830.exe4 vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe, 00000000.00000002.2058455099.00000000083D0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe, 00000000.00000002.2052874317.000000000084E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3253195215.0000000001169000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3252989012.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename28519625-fb4c-40d0-af15-66ea2f96c830.exe4 vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe Binary or memory string: OriginalFilenameDuePw.exeT vs ORDER SPECIFICATION.exe
Source: ORDER SPECIFICATION.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 3.2.ORDER SPECIFICATION.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: ORDER SPECIFICATION.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, ekKu0.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, vKf1z6NvS.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, ZNAvlD7qmXc.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, U2doU2.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, BgffYko.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, HrTdA63.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, Vvp22TrBv9g.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, Vvp22TrBv9g.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, Vvp22TrBv9g.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, Vvp22TrBv9g.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, za3l5cjND4NLNjUJsH.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, za3l5cjND4NLNjUJsH.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, F7eBRxBmOB5Brcbgw6.cs Security API names: _0020.SetAccessControl
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, F7eBRxBmOB5Brcbgw6.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, F7eBRxBmOB5Brcbgw6.cs Security API names: _0020.AddAccessRule
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, F7eBRxBmOB5Brcbgw6.cs Security API names: _0020.SetAccessControl
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, F7eBRxBmOB5Brcbgw6.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, F7eBRxBmOB5Brcbgw6.cs Security API names: _0020.AddAccessRule
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, za3l5cjND4NLNjUJsH.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, F7eBRxBmOB5Brcbgw6.cs Security API names: _0020.SetAccessControl
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, F7eBRxBmOB5Brcbgw6.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, F7eBRxBmOB5Brcbgw6.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@5/1@2/2
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ORDER SPECIFICATION.exe.log Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Mutant created: NULL
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Mutant created: \Sessions\1\BaseNamedObjects\fdhqGoehwjUrjl
Source: ORDER SPECIFICATION.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: ORDER SPECIFICATION.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: ORDER SPECIFICATION.exe ReversingLabs: Detection: 34%
Source: ORDER SPECIFICATION.exe Virustotal: Detection: 38%
Source: unknown Process created: C:\Users\user\Desktop\ORDER SPECIFICATION.exe "C:\Users\user\Desktop\ORDER SPECIFICATION.exe"
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process created: C:\Users\user\Desktop\ORDER SPECIFICATION.exe "C:\Users\user\Desktop\ORDER SPECIFICATION.exe"
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process created: C:\Users\user\Desktop\ORDER SPECIFICATION.exe "C:\Users\user\Desktop\ORDER SPECIFICATION.exe"
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process created: C:\Users\user\Desktop\ORDER SPECIFICATION.exe "C:\Users\user\Desktop\ORDER SPECIFICATION.exe" Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process created: C:\Users\user\Desktop\ORDER SPECIFICATION.exe "C:\Users\user\Desktop\ORDER SPECIFICATION.exe" Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: ORDER SPECIFICATION.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: ORDER SPECIFICATION.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: ORDER SPECIFICATION.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: DuePw.pdb source: ORDER SPECIFICATION.exe
Source: Binary string: DuePw.pdbSHA256 source: ORDER SPECIFICATION.exe

Data Obfuscation

barindex
Source: 0.2.ORDER SPECIFICATION.exe.4cf0000.6.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, F7eBRxBmOB5Brcbgw6.cs .Net Code: cpIrJGqiVc System.Reflection.Assembly.Load(byte[])
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, F7eBRxBmOB5Brcbgw6.cs .Net Code: cpIrJGqiVc System.Reflection.Assembly.Load(byte[])
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, F7eBRxBmOB5Brcbgw6.cs .Net Code: cpIrJGqiVc System.Reflection.Assembly.Load(byte[])
Source: ORDER SPECIFICATION.exe Static PE information: 0xBCABE6C0 [Tue Apr 22 08:52:16 2070 UTC]
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_01700C3D push edi; ret 3_2_01700CC2
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_01700C95 push edi; retf 3_2_01700C3A
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Code function: 3_2_06C6FCC7 push es; retf 3_2_06C6FCC8
Source: ORDER SPECIFICATION.exe Static PE information: section name: .text entropy: 7.283155285954524
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, cYjlLH4jCW2VOlKR96.cs High entropy of concatenated method names: 'RY63fXqJfB', 'd8e32uj7tE', 'dwx3FvXEu7', 'ToString', 'oDt3GZme21', 'tNw3eJVhhS', 'oA4DiRCFHQPLQAFUXfZ', 'O5G7lVC5aDrtyQq0W4q'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, uJG2vZ80tU5P3l0MYT.cs High entropy of concatenated method names: 'aWV39DPkal', 'y063NMXHIn', 'hbo3aBIrmp', 'qpL3mvRulG', 'hZ73BTckGx', 'hWEaF1mVO6', 'OF7aGYl6vW', 'P7vaeQkyaL', 'VTpaMfZvCV', 'Llsauk5AdO'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, iWKyL5clMxLoJWmJ6C.cs High entropy of concatenated method names: 'RCTaSc3vtG', 'V0CaUWVlki', 'imOYV4UmVV', 'LMoYdSVLaB', 'W46YC1wsJx', 'vGdY4emuxx', 'p0rYTpIoMe', 'hwOY62JYj1', 'EI1YyUXIO8', 'XH8YlAKwNt'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, QAP0keG8Yd5jv1Xl0Y.cs High entropy of concatenated method names: 's6w7McJFGp', 'TWY7RDAUA0', 'dqDXLDcujR', 'HvHXKt24cx', 'FpT7p6XCq1', 'rPi7O8G46T', 'wUH71LDErX', 'Xvv7kCEkx9', 'sIC7nYlju0', 'ow57fOoglL'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, b2a5pwkX0lu50obdgL.cs High entropy of concatenated method names: 'OwQElVEELJ', 'YVJEOcBTsC', 'VehEkP8Cj2', 'imiEnCBTMZ', 'rGaEWWCUne', 'YceEVutN5y', 'hecEdLWnro', 'EmGECcS55X', 'zexE4eNkx7', 'TsFETSLyO6'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, nVcNWUTErCgkCmphYN.cs High entropy of concatenated method names: 'jy4mZHedR7', 'eR5mYC9n1U', 'ErYm3nqprX', 'acC3ROQyKK', 'BDT3z1Paqi', 'joUmL3yU7M', 'RdJmKSU2pA', 'VHNm5aVh3g', 'F3ymwiYmV1', 'DZimrPkJcW'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, gl3oKrR1qqiT30vSiT.cs High entropy of concatenated method names: 'rnloKkR3Th', 'R6MowMpUQa', 'MLnorBitFX', 'y5YoZ18di3', 'JtYoNlT2FC', 'hHcoaivcq5', 'gS0o3xRvsd', 'UCUXexrV1V', 'XwrXMYhjeF', 'P2ZXu5U4Uy'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, WpKvZJijw23n3QB5iC.cs High entropy of concatenated method names: 'OPiYx9LcR9', 'zM3YIu4pwo', 'COOYjro1mt', 'ja4Yig34Kj', 'yBRYEuQAMC', 'XvlYg8y9GP', 'rfTY7sfc5p', 'UPeYXIYMCA', 'pyKYoNGcCE', 'DF6YhjTTCP'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, zmiTT8MfIrnMZdAt1J.cs High entropy of concatenated method names: 'UQZXZmYZQv', 'qbvXN6rUMN', 'fLQXYyWUXe', 'pOMXayqro5', 'mG7X3ERV1D', 'kUTXmMQWCd', 'ODgXBsxEVy', 'HjpX0x5XKn', 'uHZXHOlDg5', 'YyUXb73SpC'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, za3l5cjND4NLNjUJsH.cs High entropy of concatenated method names: 'P4jNkO70Md', 'LGgNn2BCYg', 'qixNf4c8IL', 'VWoN2JueQj', 'rY0NF8vrJ3', 'rSsNGBZHny', 'SCNNeV8Ang', 'wMpNMbbIwf', 'CWKNucKItI', 'hcyNRENRNQ'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, wobfetzyoCSKIeE3kM.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'N9GoAghS9M', 'q79oE67rFb', 'DdNogEDDfc', 'xamo7s4sUS', 'Ej5oXd6oON', 'Jfcoo6Wc8M', 'FKrohpL3e6'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, f8hAT8YLP7gxbLHpdL.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'aZf5uxmO16', 'uHL5Rucfrq', 'lrx5ziJkpS', 'afJwLTkeM3', 'EgHwKvGQpq', 'nXKw544gx0', 'fVlwwBK3Xe', 'vKoV3NXJqSnOT71W59c'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, FMqbjCKLh4H5q0Ba22L.cs High entropy of concatenated method names: 'EbOoPIviEc', 'opAoDduFUP', 'p0qoJ4JfHb', 's9Woxh5l6d', 'hl1oSWTEMs', 'mU3oI1qEfI', 'aL4oU0aaaA', 'Lk8ojPeyK4', 'fOUoi7SMfO', 'u9bocKbmLo'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, YXPk43Ni1pBKjVfOSf.cs High entropy of concatenated method names: 'Dispose', 'KnaKuZU6WX', 'iZP5WKZYBs', 'sqKVV5a6ns', 'rJmKRiTT8f', 'CrnKzMZdAt', 'ProcessDialogKey', 'QJg5LCEuMf', 'WvA5KZf0Ll', 'ds455Yl3oK'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, dZGeiGrj2NrVuLS35e.cs High entropy of concatenated method names: 'YsJKma3l5c', 'gD4KBNLNjU', 'zjwKH23n3Q', 'k5iKbC3WKy', 'GmJKE6CvJG', 'TvZKg0tU5P', 'h0Lm08lTro6U2YJ687', 'vxaXjQeNiv56dMfiSX', 'fLWKK4Ia1r', 'JkpKws709I'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, L0oDSqyO4bbtafwmkS.cs High entropy of concatenated method names: 'Y8WmPWF83V', 'cZfmDTMN7u', 'LIYmJA7r2k', 'H0ymxZPEdO', 'qQTmSayvND', 'jyqmIYll5n', 'ojEmUO51tI', 'S7GmjnsZtQ', 'NrlmiPG784', 'eSjmcmx7vZ'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, e8xLqc1syX4Orjh579.cs High entropy of concatenated method names: 'rMMAj1a75d', 'CQlAiUOLib', 's1NA8bnVqj', 'ztIAW5Acvv', 'DLrAdtojoS', 'bOGACUiu8K', 'J5TATgSa8k', 'UUFA6u8nw2', 'l3eAlNFtm1', 'FjvApxMSks'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, F7eBRxBmOB5Brcbgw6.cs High entropy of concatenated method names: 'bsEw9lhSZJ', 'h0AwZq1dji', 'qo0wN0P0E9', 'Oq4wYhjVZL', 'Ji4waVtVbU', 'jFOw3ur8vD', 'I8dwmtka2B', 'hOTwBt80Iu', 'z2Sw0NR8Ew', 'LpGwHlFyTX'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, X44r6cK5dk9PsSvkBKA.cs High entropy of concatenated method names: 'tCahPAFxpd', 'EA9hD78dFU', 'XvZhJ3l6V2', 'zMnUAYZwX0gLTRMtHE9', 'cRn6flZHHxTo3YUIXxb', 'trBZkiZ0eaj39TEe2Rr', 'XxNACGZzwqQDjKw9bPk', 'VNEb34tQgVJ38NMywtW', 'EBLtHXtXrjbgJxMOEJo'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, NilLd55MB9vBSZax7f.cs High entropy of concatenated method names: 'aBnJIgun8', 'Qe2xQBILP', 'UNPIbyOmq', 'VvCUGpgLI', 'q0siESqWH', 'CrgcvsYmx', 'cKoCtXRx6HXpWxVIUd', 'b8jYn6NTE6ZbhBaMXg', 'qYqX2w56o', 'WAghmHEX7'
Source: 0.2.ORDER SPECIFICATION.exe.41aedf8.1.raw.unpack, pCEuMfuMvAZf0Llrs4.cs High entropy of concatenated method names: 'OGsX8pHqeO', 'NSnXW4sRnK', 'w35XVHhXPn', 'o6IXdLnnhQ', 'lGpXkeAQea', 'YdaXCvs9EN', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, cYjlLH4jCW2VOlKR96.cs High entropy of concatenated method names: 'RY63fXqJfB', 'd8e32uj7tE', 'dwx3FvXEu7', 'ToString', 'oDt3GZme21', 'tNw3eJVhhS', 'oA4DiRCFHQPLQAFUXfZ', 'O5G7lVC5aDrtyQq0W4q'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, uJG2vZ80tU5P3l0MYT.cs High entropy of concatenated method names: 'aWV39DPkal', 'y063NMXHIn', 'hbo3aBIrmp', 'qpL3mvRulG', 'hZ73BTckGx', 'hWEaF1mVO6', 'OF7aGYl6vW', 'P7vaeQkyaL', 'VTpaMfZvCV', 'Llsauk5AdO'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, iWKyL5clMxLoJWmJ6C.cs High entropy of concatenated method names: 'RCTaSc3vtG', 'V0CaUWVlki', 'imOYV4UmVV', 'LMoYdSVLaB', 'W46YC1wsJx', 'vGdY4emuxx', 'p0rYTpIoMe', 'hwOY62JYj1', 'EI1YyUXIO8', 'XH8YlAKwNt'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, QAP0keG8Yd5jv1Xl0Y.cs High entropy of concatenated method names: 's6w7McJFGp', 'TWY7RDAUA0', 'dqDXLDcujR', 'HvHXKt24cx', 'FpT7p6XCq1', 'rPi7O8G46T', 'wUH71LDErX', 'Xvv7kCEkx9', 'sIC7nYlju0', 'ow57fOoglL'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, b2a5pwkX0lu50obdgL.cs High entropy of concatenated method names: 'OwQElVEELJ', 'YVJEOcBTsC', 'VehEkP8Cj2', 'imiEnCBTMZ', 'rGaEWWCUne', 'YceEVutN5y', 'hecEdLWnro', 'EmGECcS55X', 'zexE4eNkx7', 'TsFETSLyO6'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, nVcNWUTErCgkCmphYN.cs High entropy of concatenated method names: 'jy4mZHedR7', 'eR5mYC9n1U', 'ErYm3nqprX', 'acC3ROQyKK', 'BDT3z1Paqi', 'joUmL3yU7M', 'RdJmKSU2pA', 'VHNm5aVh3g', 'F3ymwiYmV1', 'DZimrPkJcW'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, gl3oKrR1qqiT30vSiT.cs High entropy of concatenated method names: 'rnloKkR3Th', 'R6MowMpUQa', 'MLnorBitFX', 'y5YoZ18di3', 'JtYoNlT2FC', 'hHcoaivcq5', 'gS0o3xRvsd', 'UCUXexrV1V', 'XwrXMYhjeF', 'P2ZXu5U4Uy'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, WpKvZJijw23n3QB5iC.cs High entropy of concatenated method names: 'OPiYx9LcR9', 'zM3YIu4pwo', 'COOYjro1mt', 'ja4Yig34Kj', 'yBRYEuQAMC', 'XvlYg8y9GP', 'rfTY7sfc5p', 'UPeYXIYMCA', 'pyKYoNGcCE', 'DF6YhjTTCP'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, zmiTT8MfIrnMZdAt1J.cs High entropy of concatenated method names: 'UQZXZmYZQv', 'qbvXN6rUMN', 'fLQXYyWUXe', 'pOMXayqro5', 'mG7X3ERV1D', 'kUTXmMQWCd', 'ODgXBsxEVy', 'HjpX0x5XKn', 'uHZXHOlDg5', 'YyUXb73SpC'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, za3l5cjND4NLNjUJsH.cs High entropy of concatenated method names: 'P4jNkO70Md', 'LGgNn2BCYg', 'qixNf4c8IL', 'VWoN2JueQj', 'rY0NF8vrJ3', 'rSsNGBZHny', 'SCNNeV8Ang', 'wMpNMbbIwf', 'CWKNucKItI', 'hcyNRENRNQ'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, wobfetzyoCSKIeE3kM.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'N9GoAghS9M', 'q79oE67rFb', 'DdNogEDDfc', 'xamo7s4sUS', 'Ej5oXd6oON', 'Jfcoo6Wc8M', 'FKrohpL3e6'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, f8hAT8YLP7gxbLHpdL.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'aZf5uxmO16', 'uHL5Rucfrq', 'lrx5ziJkpS', 'afJwLTkeM3', 'EgHwKvGQpq', 'nXKw544gx0', 'fVlwwBK3Xe', 'vKoV3NXJqSnOT71W59c'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, FMqbjCKLh4H5q0Ba22L.cs High entropy of concatenated method names: 'EbOoPIviEc', 'opAoDduFUP', 'p0qoJ4JfHb', 's9Woxh5l6d', 'hl1oSWTEMs', 'mU3oI1qEfI', 'aL4oU0aaaA', 'Lk8ojPeyK4', 'fOUoi7SMfO', 'u9bocKbmLo'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, YXPk43Ni1pBKjVfOSf.cs High entropy of concatenated method names: 'Dispose', 'KnaKuZU6WX', 'iZP5WKZYBs', 'sqKVV5a6ns', 'rJmKRiTT8f', 'CrnKzMZdAt', 'ProcessDialogKey', 'QJg5LCEuMf', 'WvA5KZf0Ll', 'ds455Yl3oK'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, dZGeiGrj2NrVuLS35e.cs High entropy of concatenated method names: 'YsJKma3l5c', 'gD4KBNLNjU', 'zjwKH23n3Q', 'k5iKbC3WKy', 'GmJKE6CvJG', 'TvZKg0tU5P', 'h0Lm08lTro6U2YJ687', 'vxaXjQeNiv56dMfiSX', 'fLWKK4Ia1r', 'JkpKws709I'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, L0oDSqyO4bbtafwmkS.cs High entropy of concatenated method names: 'Y8WmPWF83V', 'cZfmDTMN7u', 'LIYmJA7r2k', 'H0ymxZPEdO', 'qQTmSayvND', 'jyqmIYll5n', 'ojEmUO51tI', 'S7GmjnsZtQ', 'NrlmiPG784', 'eSjmcmx7vZ'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, e8xLqc1syX4Orjh579.cs High entropy of concatenated method names: 'rMMAj1a75d', 'CQlAiUOLib', 's1NA8bnVqj', 'ztIAW5Acvv', 'DLrAdtojoS', 'bOGACUiu8K', 'J5TATgSa8k', 'UUFA6u8nw2', 'l3eAlNFtm1', 'FjvApxMSks'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, F7eBRxBmOB5Brcbgw6.cs High entropy of concatenated method names: 'bsEw9lhSZJ', 'h0AwZq1dji', 'qo0wN0P0E9', 'Oq4wYhjVZL', 'Ji4waVtVbU', 'jFOw3ur8vD', 'I8dwmtka2B', 'hOTwBt80Iu', 'z2Sw0NR8Ew', 'LpGwHlFyTX'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, X44r6cK5dk9PsSvkBKA.cs High entropy of concatenated method names: 'tCahPAFxpd', 'EA9hD78dFU', 'XvZhJ3l6V2', 'zMnUAYZwX0gLTRMtHE9', 'cRn6flZHHxTo3YUIXxb', 'trBZkiZ0eaj39TEe2Rr', 'XxNACGZzwqQDjKw9bPk', 'VNEb34tQgVJ38NMywtW', 'EBLtHXtXrjbgJxMOEJo'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, NilLd55MB9vBSZax7f.cs High entropy of concatenated method names: 'aBnJIgun8', 'Qe2xQBILP', 'UNPIbyOmq', 'VvCUGpgLI', 'q0siESqWH', 'CrgcvsYmx', 'cKoCtXRx6HXpWxVIUd', 'b8jYn6NTE6ZbhBaMXg', 'qYqX2w56o', 'WAghmHEX7'
Source: 0.2.ORDER SPECIFICATION.exe.424f418.3.raw.unpack, pCEuMfuMvAZf0Llrs4.cs High entropy of concatenated method names: 'OGsX8pHqeO', 'NSnXW4sRnK', 'w35XVHhXPn', 'o6IXdLnnhQ', 'lGpXkeAQea', 'YdaXCvs9EN', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, cYjlLH4jCW2VOlKR96.cs High entropy of concatenated method names: 'RY63fXqJfB', 'd8e32uj7tE', 'dwx3FvXEu7', 'ToString', 'oDt3GZme21', 'tNw3eJVhhS', 'oA4DiRCFHQPLQAFUXfZ', 'O5G7lVC5aDrtyQq0W4q'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, uJG2vZ80tU5P3l0MYT.cs High entropy of concatenated method names: 'aWV39DPkal', 'y063NMXHIn', 'hbo3aBIrmp', 'qpL3mvRulG', 'hZ73BTckGx', 'hWEaF1mVO6', 'OF7aGYl6vW', 'P7vaeQkyaL', 'VTpaMfZvCV', 'Llsauk5AdO'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, iWKyL5clMxLoJWmJ6C.cs High entropy of concatenated method names: 'RCTaSc3vtG', 'V0CaUWVlki', 'imOYV4UmVV', 'LMoYdSVLaB', 'W46YC1wsJx', 'vGdY4emuxx', 'p0rYTpIoMe', 'hwOY62JYj1', 'EI1YyUXIO8', 'XH8YlAKwNt'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, QAP0keG8Yd5jv1Xl0Y.cs High entropy of concatenated method names: 's6w7McJFGp', 'TWY7RDAUA0', 'dqDXLDcujR', 'HvHXKt24cx', 'FpT7p6XCq1', 'rPi7O8G46T', 'wUH71LDErX', 'Xvv7kCEkx9', 'sIC7nYlju0', 'ow57fOoglL'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, b2a5pwkX0lu50obdgL.cs High entropy of concatenated method names: 'OwQElVEELJ', 'YVJEOcBTsC', 'VehEkP8Cj2', 'imiEnCBTMZ', 'rGaEWWCUne', 'YceEVutN5y', 'hecEdLWnro', 'EmGECcS55X', 'zexE4eNkx7', 'TsFETSLyO6'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, nVcNWUTErCgkCmphYN.cs High entropy of concatenated method names: 'jy4mZHedR7', 'eR5mYC9n1U', 'ErYm3nqprX', 'acC3ROQyKK', 'BDT3z1Paqi', 'joUmL3yU7M', 'RdJmKSU2pA', 'VHNm5aVh3g', 'F3ymwiYmV1', 'DZimrPkJcW'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, gl3oKrR1qqiT30vSiT.cs High entropy of concatenated method names: 'rnloKkR3Th', 'R6MowMpUQa', 'MLnorBitFX', 'y5YoZ18di3', 'JtYoNlT2FC', 'hHcoaivcq5', 'gS0o3xRvsd', 'UCUXexrV1V', 'XwrXMYhjeF', 'P2ZXu5U4Uy'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, WpKvZJijw23n3QB5iC.cs High entropy of concatenated method names: 'OPiYx9LcR9', 'zM3YIu4pwo', 'COOYjro1mt', 'ja4Yig34Kj', 'yBRYEuQAMC', 'XvlYg8y9GP', 'rfTY7sfc5p', 'UPeYXIYMCA', 'pyKYoNGcCE', 'DF6YhjTTCP'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, zmiTT8MfIrnMZdAt1J.cs High entropy of concatenated method names: 'UQZXZmYZQv', 'qbvXN6rUMN', 'fLQXYyWUXe', 'pOMXayqro5', 'mG7X3ERV1D', 'kUTXmMQWCd', 'ODgXBsxEVy', 'HjpX0x5XKn', 'uHZXHOlDg5', 'YyUXb73SpC'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, za3l5cjND4NLNjUJsH.cs High entropy of concatenated method names: 'P4jNkO70Md', 'LGgNn2BCYg', 'qixNf4c8IL', 'VWoN2JueQj', 'rY0NF8vrJ3', 'rSsNGBZHny', 'SCNNeV8Ang', 'wMpNMbbIwf', 'CWKNucKItI', 'hcyNRENRNQ'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, wobfetzyoCSKIeE3kM.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'N9GoAghS9M', 'q79oE67rFb', 'DdNogEDDfc', 'xamo7s4sUS', 'Ej5oXd6oON', 'Jfcoo6Wc8M', 'FKrohpL3e6'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, f8hAT8YLP7gxbLHpdL.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'aZf5uxmO16', 'uHL5Rucfrq', 'lrx5ziJkpS', 'afJwLTkeM3', 'EgHwKvGQpq', 'nXKw544gx0', 'fVlwwBK3Xe', 'vKoV3NXJqSnOT71W59c'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, FMqbjCKLh4H5q0Ba22L.cs High entropy of concatenated method names: 'EbOoPIviEc', 'opAoDduFUP', 'p0qoJ4JfHb', 's9Woxh5l6d', 'hl1oSWTEMs', 'mU3oI1qEfI', 'aL4oU0aaaA', 'Lk8ojPeyK4', 'fOUoi7SMfO', 'u9bocKbmLo'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, YXPk43Ni1pBKjVfOSf.cs High entropy of concatenated method names: 'Dispose', 'KnaKuZU6WX', 'iZP5WKZYBs', 'sqKVV5a6ns', 'rJmKRiTT8f', 'CrnKzMZdAt', 'ProcessDialogKey', 'QJg5LCEuMf', 'WvA5KZf0Ll', 'ds455Yl3oK'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, dZGeiGrj2NrVuLS35e.cs High entropy of concatenated method names: 'YsJKma3l5c', 'gD4KBNLNjU', 'zjwKH23n3Q', 'k5iKbC3WKy', 'GmJKE6CvJG', 'TvZKg0tU5P', 'h0Lm08lTro6U2YJ687', 'vxaXjQeNiv56dMfiSX', 'fLWKK4Ia1r', 'JkpKws709I'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, L0oDSqyO4bbtafwmkS.cs High entropy of concatenated method names: 'Y8WmPWF83V', 'cZfmDTMN7u', 'LIYmJA7r2k', 'H0ymxZPEdO', 'qQTmSayvND', 'jyqmIYll5n', 'ojEmUO51tI', 'S7GmjnsZtQ', 'NrlmiPG784', 'eSjmcmx7vZ'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, e8xLqc1syX4Orjh579.cs High entropy of concatenated method names: 'rMMAj1a75d', 'CQlAiUOLib', 's1NA8bnVqj', 'ztIAW5Acvv', 'DLrAdtojoS', 'bOGACUiu8K', 'J5TATgSa8k', 'UUFA6u8nw2', 'l3eAlNFtm1', 'FjvApxMSks'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, F7eBRxBmOB5Brcbgw6.cs High entropy of concatenated method names: 'bsEw9lhSZJ', 'h0AwZq1dji', 'qo0wN0P0E9', 'Oq4wYhjVZL', 'Ji4waVtVbU', 'jFOw3ur8vD', 'I8dwmtka2B', 'hOTwBt80Iu', 'z2Sw0NR8Ew', 'LpGwHlFyTX'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, X44r6cK5dk9PsSvkBKA.cs High entropy of concatenated method names: 'tCahPAFxpd', 'EA9hD78dFU', 'XvZhJ3l6V2', 'zMnUAYZwX0gLTRMtHE9', 'cRn6flZHHxTo3YUIXxb', 'trBZkiZ0eaj39TEe2Rr', 'XxNACGZzwqQDjKw9bPk', 'VNEb34tQgVJ38NMywtW', 'EBLtHXtXrjbgJxMOEJo'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, NilLd55MB9vBSZax7f.cs High entropy of concatenated method names: 'aBnJIgun8', 'Qe2xQBILP', 'UNPIbyOmq', 'VvCUGpgLI', 'q0siESqWH', 'CrgcvsYmx', 'cKoCtXRx6HXpWxVIUd', 'b8jYn6NTE6ZbhBaMXg', 'qYqX2w56o', 'WAghmHEX7'
Source: 0.2.ORDER SPECIFICATION.exe.83d0000.7.raw.unpack, pCEuMfuMvAZf0Llrs4.cs High entropy of concatenated method names: 'OGsX8pHqeO', 'NSnXW4sRnK', 'w35XVHhXPn', 'o6IXdLnnhQ', 'lGpXkeAQea', 'YdaXCvs9EN', 'Next', 'Next', 'Next', 'NextBytes'
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: ORDER SPECIFICATION.exe PID: 2576, type: MEMORYSTR
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: AB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 24B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: B00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 5B00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 6B00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 6C40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 7C40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 8480000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 9480000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: A480000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: B480000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 1700000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 30F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: 50F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Window / User API: threadDelayed 3809 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Window / User API: threadDelayed 1468 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 5520 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -16602069666338586s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -99890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 5032 Thread sleep count: 3809 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 5032 Thread sleep count: 1468 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -99781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -99672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -99562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -99438s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -99328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -99219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -99108s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -99000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -98890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -98781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -98672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -98562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -98453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -98344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -98234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -98125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -98015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -97906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -97796s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -97687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -97578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -97468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -97359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -97246s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe TID: 3396 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 99890 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 99781 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 99672 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 99562 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 99438 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 99328 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 99219 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 99108 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 99000 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 98890 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 98781 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 98672 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 98562 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 98453 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 98344 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 98234 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 98125 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 98015 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 97906 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 97796 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 97687 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 97578 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 97468 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 97359 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 97246 Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: ORDER SPECIFICATION.exe, 00000003.00000002.3253754912.000000000138C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process created: C:\Users\user\Desktop\ORDER SPECIFICATION.exe "C:\Users\user\Desktop\ORDER SPECIFICATION.exe" Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Process created: C:\Users\user\Desktop\ORDER SPECIFICATION.exe "C:\Users\user\Desktop\ORDER SPECIFICATION.exe" Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Users\user\Desktop\ORDER SPECIFICATION.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Users\user\Desktop\ORDER SPECIFICATION.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.432e500.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.ORDER SPECIFICATION.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3255257042.0000000003169000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3252989012.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3255257042.0000000003141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2054266616.000000000432E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ORDER SPECIFICATION.exe PID: 2576, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ORDER SPECIFICATION.exe PID: 6664, type: MEMORYSTR
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\ORDER SPECIFICATION.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.432e500.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.ORDER SPECIFICATION.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3252989012.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3255257042.0000000003141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2054266616.000000000432E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ORDER SPECIFICATION.exe PID: 2576, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ORDER SPECIFICATION.exe PID: 6664, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.432e500.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.ORDER SPECIFICATION.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.4368f20.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ORDER SPECIFICATION.exe.432e500.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3255257042.0000000003169000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3252989012.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3255257042.0000000003141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2054266616.000000000432E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ORDER SPECIFICATION.exe PID: 2576, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ORDER SPECIFICATION.exe PID: 6664, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs