Loading ...

Play interactive tourEdit tour

Analysis Report Mixtec New Order And Price List Requsting Form_pdf.exe

Overview

General Information

Sample Name:Mixtec New Order And Price List Requsting Form_pdf.exe
Analysis ID:323806
MD5:efab4797e8f0bd00f13d6303b9875ca9
SHA1:4020126b35149fafa6447dbdfd3183a5d9c35dc8
SHA256:961945f660c788431e4da67d6e3730ab4e3283979ad8d67df4c4bcdcb4a9f6e0
Tags:exe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses the Telegram API (likely for C&C communication)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates processes with suspicious names
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000001.00000002.914822411.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000000.00000002.677332059.0000000003E9D000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.674981503.0000000002E58000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 5 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.Mixtec New Order And Price List Requsting Form_pdf.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Multi AV Scanner detection for submitted fileShow sources
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeReversingLabs: Detection: 47%
              Source: 1.2.Mixtec New Order And Price List Requsting Form_pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h

              Networking:

              barindex
              Uses the Telegram API (likely for C&C communication)Show sources
              Source: unknownDNS query: name: api.telegram.org
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: unknownDNS traffic detected: queries for: api.telegram.org
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://HIScld.com
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/0
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdig2s1-1823.crl0
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/0
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/02
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.orgGETMozilla/5.0
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917047288.0000000002F9B000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.677332059.0000000003E9D000.00000004.00000001.sdmp, Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.914822411.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot1383627647:AAFPZ_rXJwpP1cKfEFo3ihYu1fzqORkFnc8/
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917047288.0000000002F9B000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot1383627647:AAFPZ_rXJwpP1cKfEFo3ihYu1fzqORkFnc8/sendDocument
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot1383627647:AAFPZ_rXJwpP1cKfEFo3ihYu1fzqORkFnc8/sendDocumentdocument-----
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917047288.0000000002F9B000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.orgx&
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: https://p88gKnqaJsC65fXB.com
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.677332059.0000000003E9D000.00000004.00000001.sdmp, Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.914822411.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Installs a global keyboard hookShow sources
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674411467.0000000000F8B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWindow created: window name: CLIPBRDWNDCLASS

              System Summary:

              barindex
              .NET source code contains very large array initializationsShow sources
              Source: 1.2.Mixtec New Order And Price List Requsting Form_pdf.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b83E249E6u002d0FA4u002d488Bu002d9B33u002d7850B58306A6u007d/u0033B55211Eu002dFDCFu002d4D12u002d9CD8u002d684DBF270439.csLarge array initialization: .cctor: array initializer size 12015
              Initial sample is a PE file and has a suspicious nameShow sources
              Source: initial sampleStatic PE information: Filename: Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: initial sampleStatic PE information: Filename: Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_00F228C8
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB0A98
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB7DA8
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB0A87
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02ABA2F7
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB23A8
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB23A4
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB8F21
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB8F58
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB91A8
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB919B
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB7D99
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB8128
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_057C5078
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_057C5978
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_057C596B
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_057C0070
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_057C506B
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_057C0007
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_009A15B0
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_009AB321
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_009A3B58
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_009A2978
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_02B4F000
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_02B47DC8
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_02B49920
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_02B4B510
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_02B4DD40
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_02B4B502
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_05E62028
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_05E67C30
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeBinary or memory string: OriginalFilename vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameOFmhYfgSpqzwYTgbszUPCHXXkbguUzFFnTX.exe4 vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674411467.0000000000F8B000.00000004.00000020.sdmpBinary or memory string: OriginalFilenamemscorwks.dllT vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000000.649352887.0000000000772000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameLvzz.exe@ vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.678526761.0000000005680000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameKedermister.dllT vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.678195672.00000000051F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeBinary or memory string: OriginalFilename vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915597950.00000000011C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915338107.0000000000FEA000.00000004.00000020.sdmpBinary or memory string: OriginalFilenamemscorwks.dllT vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.914822411.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameOFmhYfgSpqzwYTgbszUPCHXXkbguUzFFnTX.exe4 vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915612587.00000000011D0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.918058134.0000000005240000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915499326.00000000010E0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.914865663.00000000007C2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameLvzz.exe@ vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeBinary or memory string: OriginalFilenameLvzz.exe@ vs Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeSection loaded: security.dll
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 1.2.Mixtec New Order And Price List Requsting Form_pdf.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: 1.2.Mixtec New Order And Price List Requsting Form_pdf.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/2@1/1
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Mixtec New Order And Price List Requsting Form_pdf.exe.logJump to behavior
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeReversingLabs: Detection: 47%
              Source: unknownProcess created: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe 'C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess created: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
              Source: Mixtec New Order And Price List Requsting Form_pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: mscorrc.pdb source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.678195672.00000000051F0000.00000002.00000001.sdmp, Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915499326.00000000010E0000.00000002.00000001.sdmp

              Data Obfuscation:

              barindex
              .NET source code contains potential unpackerShow sources
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, erSe.cs.Net Code: x1 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 0.2.Mixtec New Order And Price List Requsting Form_pdf.exe.770000.0.unpack, erSe.cs.Net Code: x1 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 0.0.Mixtec New Order And Price List Requsting Form_pdf.exe.770000.0.unpack, erSe.cs.Net Code: x1 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 1.2.Mixtec New Order And Price List Requsting Form_pdf.exe.7c0000.1.unpack, erSe.cs.Net Code: x1 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 1.0.Mixtec New Order And Price List Requsting Form_pdf.exe.7c0000.0.unpack, erSe.cs.Net Code: x1 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_00F38BC4 push ecx; ret
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_00F38BC8 push ebp; ret
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AB6515 push edx; retf
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_02AC104C push edi; ret
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_009AD0CF push ss; iretd
              Source: initial sampleStatic PE information: section name: .text entropy: 7.36789714747
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile created: \mixtec new order and price list requsting form_pdf.exe

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Icon mismatch, binary includes an icon from a different legit application in order to fool usersShow sources
              Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: icon (5001).png
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.674981503.0000000002E58000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Mixtec New Order And Price List Requsting Form_pdf.exe PID: 4680, type: MEMORY
              Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 5944Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 3120Thread sleep time: -53028s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 584Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep count: 271 > 30
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep time: -8130000s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep time: -747650s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep time: -149535s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep time: -478240s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep time: -508147s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep count: 50 > 30
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep time: -1492950s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep count: 35 > 30
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep count: 34 > 30
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep time: -1015240s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe TID: 6588Thread sleep time: -59688s >= -30000s
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeLast function: Thread delayed
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.918058134.0000000005240000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II|update users set password = @password where user_id = @user_id
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.918058134.0000000005240000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.918058134.0000000005240000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674436187.0000000000FBB000.00000004.00000020.sdmp, Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915394985.000000000105C000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.918058134.0000000005240000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 1_2_009A0E08 LdrInitializeThunk,
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeMemory allocated: page read and write | page guard

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Injects a PE file into a foreign processesShow sources
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeMemory written: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe base: 400000 value starts with: 4D5A
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeProcess created: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915704420.00000000015E0000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915704420.00000000015E0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915704420.00000000015E0000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.915704420.00000000015E0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Stealing of Sensitive Information:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000001.00000002.914822411.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.677332059.0000000003E9D000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Mixtec New Order And Price List Requsting Form_pdf.exe PID: 6008, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Mixtec New Order And Price List Requsting Form_pdf.exe PID: 4680, type: MEMORY
              Source: Yara matchFile source: 1.2.Mixtec New Order And Price List Requsting Form_pdf.exe.400000.0.unpack, type: UNPACKEDPE
              Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
              Tries to harvest and steal ftp login credentialsShow sources
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: Yara matchFile source: 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Mixtec New Order And Price List Requsting Form_pdf.exe PID: 6008, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000001.00000002.914822411.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.677332059.0000000003E9D000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Mixtec New Order And Price List Requsting Form_pdf.exe PID: 6008, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Mixtec New Order And Price List Requsting Form_pdf.exe PID: 4680, type: MEMORY
              Source: Yara matchFile source: 1.2.Mixtec New Order And Price List Requsting Form_pdf.exe.400000.0.unpack, type: UNPACKEDPE
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_05010A8E listen,
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_05010E9E bind,
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_05010A50 CreateMutexW,listen,
              Source: C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exeCode function: 0_2_05010E6B bind,

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation211DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1OS Credential Dumping2System Information Discovery114Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumWeb Service1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection112Deobfuscate/Decode Files or Information1Input Capture111Query Registry1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Credentials in Registry1Security Software Discovery211SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing13NTDSVirtualization/Sandbox Evasion13Distributed Component Object ModelInput Capture111Scheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsProcess Discovery2SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading11Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection112Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

              Behavior Graph

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              Mixtec New Order And Price List Requsting Form_pdf.exe48%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              1.2.Mixtec New Order And Price List Requsting Form_pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://p88gKnqaJsC65fXB.com0%Avira URL Cloudsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://api.telegram.orgx&0%Avira URL Cloudsafe
              https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
              https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
              https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
              http://HIScld.com0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              api.telegram.org
              149.154.167.220
              truefalse
                high

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://crl.godaddy.com/gdroot-g2.crl0FMixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpfalse
                  high
                  http://127.0.0.1:HTTP/1.1Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://DynDns.comDynDNSMixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://api.telegram.orgMixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917047288.0000000002F9B000.00000004.00000001.sdmpfalse
                    high
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haMixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://certificates.godaddy.com/repository/0Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpfalse
                      high
                      https://api.telegram.org/bot1383627647:AAFPZ_rXJwpP1cKfEFo3ihYu1fzqORkFnc8/sendDocumentMixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917047288.0000000002F9B000.00000004.00000001.sdmpfalse
                        high
                        http://certs.godaddy.com/repository/1301Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpfalse
                          high
                          https://api.telegram.org/bot1383627647:AAFPZ_rXJwpP1cKfEFo3ihYu1fzqORkFnc8/Mixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.677332059.0000000003E9D000.00000004.00000001.sdmp, Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.914822411.0000000000402000.00000040.00000001.sdmpfalse
                            high
                            http://crl.godaddy.com/gdroot.crl0FMixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpfalse
                              high
                              https://p88gKnqaJsC65fXB.comMixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.godaddy.com/gdig2s1-1823.crl0Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpfalse
                                high
                                https://certs.godaddy.com/repository/0Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpfalse
                                  high
                                  http://certificates.godaddy.com/repository/gdig2.crt0Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917110372.0000000002FD3000.00000004.00000001.sdmpfalse
                                    high
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipMixtec New Order And Price List Requsting Form_pdf.exe, 00000000.00000002.677332059.0000000003E9D000.00000004.00000001.sdmp, Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.914822411.0000000000402000.00000040.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://api.telegram.orgx&Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.917047288.0000000002F9B000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    https://api.ipify.orgGETMozilla/5.0Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://HIScld.comMixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.telegram.org/bot1383627647:AAFPZ_rXJwpP1cKfEFo3ihYu1fzqORkFnc8/sendDocumentdocument-----Mixtec New Order And Price List Requsting Form_pdf.exe, 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmpfalse
                                      high

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      149.154.167.220
                                      unknownUnited Kingdom
                                      62041TELEGRAMRUfalse

                                      General Information

                                      Joe Sandbox Version:31.0.0 Red Diamond
                                      Analysis ID:323806
                                      Start date:27.11.2020
                                      Start time:15:22:06
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 7m 57s
                                      Hypervisor based Inspection enabled:false
                                      Report type:light
                                      Sample file name:Mixtec New Order And Price List Requsting Form_pdf.exe
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                      Number of analysed new started processes analysed:13
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.spyw.evad.winEXE@3/2@1/1
                                      EGA Information:Failed
                                      HDC Information:
                                      • Successful, ratio: 0.1% (good quality ratio 0.1%)
                                      • Quality average: 63%
                                      • Quality standard deviation: 0%
                                      HCA Information:
                                      • Successful, ratio: 98%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Found application associated with file extension: .exe
                                      Warnings:
                                      Show All
                                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                      • Excluded IPs from analysis (whitelisted): 52.255.188.83, 40.88.32.150, 51.104.139.180, 104.42.151.234, 52.155.217.156, 20.54.26.129, 92.122.213.247, 92.122.213.194, 51.104.144.132
                                      • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, arc.msn.com.nsatc.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, skypedataprdcoleus15.cloudapp.net, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus16.cloudapp.net
                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/323806/sample/Mixtec New Order And Price List Requsting Form_pdf.exe

                                      Simulations

                                      Behavior and APIs

                                      TimeTypeDescription
                                      15:23:05API Interceptor609x Sleep call for process: Mixtec New Order And Price List Requsting Form_pdf.exe modified

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      149.154.167.220SecuriteInfo.com.Trojan.PackedNET.469.31999.exeGet hashmaliciousBrowse
                                        RFQ URGENT NEW ORDER#001_XLS.EXEGet hashmaliciousBrowse
                                          PO#MT20-0582.exeGet hashmaliciousBrowse
                                            Urgent Requesting For Quotation And Samples _pdf.exeGet hashmaliciousBrowse
                                              TOOL.exeGet hashmaliciousBrowse
                                                zRHI9DJ0YKIPfBX.exeGet hashmaliciousBrowse
                                                  kiiDjfpu2x.exeGet hashmaliciousBrowse
                                                    Payment_Confirmation_Slip.xlsxGet hashmaliciousBrowse
                                                      A payment from Blue Wing Limited is coming your way_pdf.exeGet hashmaliciousBrowse
                                                        List Of Orders.exeGet hashmaliciousBrowse
                                                          Payment Proof.exeGet hashmaliciousBrowse
                                                            Rosato Trading Impex Ltd Company Profile And Proposals_pdf.exeGet hashmaliciousBrowse
                                                              aMrIsacjClGbmOJ.exeGet hashmaliciousBrowse
                                                                Request For Quotation for Supply of Promotional Items_pdf.exeGet hashmaliciousBrowse
                                                                  57lZU9zR2o.exeGet hashmaliciousBrowse
                                                                    5dmLKUQ1l8.exeGet hashmaliciousBrowse
                                                                      wzeuo83tK6.exeGet hashmaliciousBrowse
                                                                        M7RcGGAR4D.exeGet hashmaliciousBrowse
                                                                          d6MeQBxbJl.exeGet hashmaliciousBrowse
                                                                            ALVA TRADERS REQUEST FOR QUOTATION RFQ NOVEMBER 2020_pdf.exeGet hashmaliciousBrowse

                                                                              Domains

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              api.telegram.orgSecuriteInfo.com.Trojan.PackedNET.469.31999.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              RFQ URGENT NEW ORDER#001_XLS.EXEGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              PO#MT20-0582.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Urgent Requesting For Quotation And Samples _pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              TOOL.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              zRHI9DJ0YKIPfBX.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              kiiDjfpu2x.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Payment_Confirmation_Slip.xlsxGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              List Of Orders.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Payment Proof.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Rosato Trading Impex Ltd Company Profile And Proposals_pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              aMrIsacjClGbmOJ.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Request For Quotation for Supply of Promotional Items_pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              57lZU9zR2o.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              5dmLKUQ1l8.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              wzeuo83tK6.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              M7RcGGAR4D.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              d6MeQBxbJl.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              ALVA TRADERS REQUEST FOR QUOTATION RFQ NOVEMBER 2020_pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              PO Lists.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220

                                                                              ASN

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              TELEGRAMRUSecuriteInfo.com.Trojan.PackedNET.469.31999.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              RFQ URGENT NEW ORDER#001_XLS.EXEGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              PO#MT20-0582.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Urgent Requesting For Quotation And Samples _pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              TOOL.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              zRHI9DJ0YKIPfBX.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              kiiDjfpu2x.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              https://kimiyasanattools.com/outlook/latest-onedrive/microsoft.phpGet hashmaliciousBrowse
                                                                              • 149.154.167.99
                                                                              Payment_Confirmation_Slip.xlsxGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              A payment from Blue Wing Limited is coming your way_pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              List Of Orders.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Payment Proof.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Rosato Trading Impex Ltd Company Profile And Proposals_pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              aMrIsacjClGbmOJ.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Request For Quotation for Supply of Promotional Items_pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              57lZU9zR2o.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              5dmLKUQ1l8.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              wzeuo83tK6.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              M7RcGGAR4D.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              d6MeQBxbJl.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220

                                                                              JA3 Fingerprints

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              3b5074b1b5d032e5620f69f9f700ff0e26-11-20_Dhl_Signed_document-pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Arrivalnotice2020pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              SecuriteInfo.com.Mal.Generic-S.26042.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              guy1.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              guy2.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Exodus.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              INV-6367-20_pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              #A06578987.xlsmGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Order 51897.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              PR24869408-V2.PDF.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              98650107.pdf.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              #U00d6deme Onay#U0131 Makbuzu.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              Izezma64.dllGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              fuxenm32.dllGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              http://ancien-site-joomla.fr/build2.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              yFD40YF4upaZQYL.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              ER mexico.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              SecuriteInfo.com.BackDoor.SpyBotNET.25.28272.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              SecuriteInfo.com.BackDoor.SpyBotNET.25.6057.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220
                                                                              SecuriteInfo.com.ArtemisTrojan.exeGet hashmaliciousBrowse
                                                                              • 149.154.167.220

                                                                              Dropped Files

                                                                              No context

                                                                              Created / dropped Files

                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Mixtec New Order And Price List Requsting Form_pdf.exe.log
                                                                              Process:C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):916
                                                                              Entropy (8bit):5.282390836641403
                                                                              Encrypted:false
                                                                              SSDEEP:24:MLF20NaL3z2p29hJ5g522rW2xAi3AP26K95rKoO2+g2+:MwLLD2Y9h3go2rxxAcAO6ox+g2+
                                                                              MD5:5AD8E7ABEADADAC4CE06FF693476581A
                                                                              SHA1:81E42A97BBE3D7DE8B1E8B54C2B03C48594D761E
                                                                              SHA-256:BAA1A28262BA27D51C3A1FA7FB0811AD1128297ABB2EDCCC785DC52667D2A6FD
                                                                              SHA-512:7793E78E84AD36CE65B5B1C015364E340FB9110FAF199BC0234108CE9BCB1AEDACBD25C6A012AC99740E08BEA5E5C373A88E553E47016304D8AE6AEEAB58EBFF
                                                                              Malicious:true
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: 1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\1ffc437de59fb69ba2b865ffdc98ffd1\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\cd7c74fce2a0eab72cd25cbe4bb61614\Microsoft.VisualBasic.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\54d944b3ca0ea1188d700fbd8089726b\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\bd8d59c984c9f5f2695f64341115cdf0\System.Windows.Forms.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\35774dc3cd31b4550ab06c3354cf4ba5\System.Runtime.Remoting.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\de460308a9099237864d2ec2328fc958\System.Configuration.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\527c933194f3a99a816d83c619a3e1d3\System.Xml.ni.dll",0..
                                                                              C:\Users\user\AppData\Roaming\bj2ger30.nli\Chrome\Default\Cookies
                                                                              Process:C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):0.7006690334145785
                                                                              Encrypted:false
                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                              MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                              SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                              SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                              SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                              Static File Info

                                                                              General

                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Entropy (8bit):7.252382148970084
                                                                              TrID:
                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                              File name:Mixtec New Order And Price List Requsting Form_pdf.exe
                                                                              File size:820224
                                                                              MD5:efab4797e8f0bd00f13d6303b9875ca9
                                                                              SHA1:4020126b35149fafa6447dbdfd3183a5d9c35dc8
                                                                              SHA256:961945f660c788431e4da67d6e3730ab4e3283979ad8d67df4c4bcdcb4a9f6e0
                                                                              SHA512:02ae0a107ba3de2d8b42238efef115fc0f8e8c5dac4935fe8456f31229dc4d43dbf4eddb5683448c8d25f71a2a6120bfa3bae85024838f78c7fcb91e57e3b284
                                                                              SSDEEP:12288:xpix4SQSY88WFKNbj8VlAW3CpQuoJtta+66K3S5zPvEKdAA:x85QSYbEKNbj6iDIto+ES5LvEYA
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...7u._..............P.................. ... ....@.. ....................................@................................

                                                                              File Icon

                                                                              Icon Hash:6eecccccd6d2f2f2

                                                                              Static PE Info

                                                                              General

                                                                              Entrypoint:0x4b12e6
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                              Time Stamp:0x5FBF7537 [Thu Nov 26 09:28:23 2020 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:v2.0.50727
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                              Entrypoint Preview

                                                                              Instruction
                                                                              jmp dword ptr [00402000h]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al

                                                                              Data Directories

                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xb12940x4f.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xb20000x18b20.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xcc0000xc.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                              Sections

                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x20000xaf2ec0xaf400False0.739544790924data7.36789714747IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                              .rsrc0xb20000x18b200x18c00False0.145369712753data4.30181145694IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0xcc0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                              Resources

                                                                              NameRVASizeTypeLanguageCountry
                                                                              RT_ICON0xb21a80x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                                              RT_ICON0xb47500x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                                                                              RT_ICON0xb57f80x468GLS_BINARY_LSB_FIRST
                                                                              RT_ICON0xb5c600x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                              RT_ICON0xb9e880x10828dBase III DBT, version number 0, next free block index 40
                                                                              RT_GROUP_ICON0xca6b00x4cdata
                                                                              RT_VERSION0xca6fc0x424data

                                                                              Imports

                                                                              DLLImport
                                                                              mscoree.dll_CorExeMain

                                                                              Version Infos

                                                                              DescriptionData
                                                                              Translation0x0000 0x04b0
                                                                              LegalCopyrightCopyright Token Software 2014 - 2020 (GNU GPL)
                                                                              Assembly Version1.0.0.0
                                                                              InternalNameLvzz.exe
                                                                              FileVersion1.0.0.0
                                                                              CompanyNameToken Softwares
                                                                              LegalTrademarks
                                                                              CommentsManages the creation and activation of profiles in the X3 games created by Egosoft.
                                                                              ProductNameProfile Manager
                                                                              ProductVersion1.0.0.0
                                                                              FileDescriptionProfile Manager
                                                                              OriginalFilenameLvzz.exe

                                                                              Network Behavior

                                                                              Network Port Distribution

                                                                              TCP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Nov 27, 2020 15:24:39.459635973 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.485847950 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.486130953 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.529746056 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.555977106 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.558221102 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.558284044 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.558326960 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.558357954 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.558495998 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.558640957 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.559365988 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.559397936 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.559514999 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.564354897 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.591655016 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.634963989 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.683909893 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.710134029 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:39.712035894 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:39.785216093 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:40.094177961 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:40.150559902 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:40.341192961 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:40.367254972 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:40.367285967 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:40.368422031 CET49764443192.168.2.4149.154.167.220
                                                                              Nov 27, 2020 15:24:40.394510031 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:40.663216114 CET44349764149.154.167.220192.168.2.4
                                                                              Nov 27, 2020 15:24:40.713143110 CET49764443192.168.2.4149.154.167.220

                                                                              UDP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Nov 27, 2020 15:22:50.262288094 CET53631538.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:22:50.895369053 CET5299153192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:22:50.933079004 CET53529918.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:22:51.604521990 CET5370053192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:22:51.631544113 CET53537008.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:22:52.298070908 CET5172653192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:22:52.333729982 CET53517268.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:22:53.361721992 CET5679453192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:22:53.397445917 CET53567948.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:22:54.119982004 CET5653453192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:22:54.147253036 CET53565348.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:22:55.027089119 CET5662753192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:22:55.054198027 CET53566278.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:22:55.895437002 CET5662153192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:22:55.922679901 CET53566218.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:22:56.722337008 CET6311653192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:22:56.749411106 CET53631168.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:15.291197062 CET6407853192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:15.318430901 CET53640788.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:27.540543079 CET6480153192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:27.576241970 CET53648018.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:30.826165915 CET6172153192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:30.853243113 CET53617218.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:32.863733053 CET5125553192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:32.890868902 CET53512558.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:34.683542013 CET6152253192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:34.724205971 CET53615228.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:35.626945972 CET5233753192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:35.654254913 CET53523378.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:36.158838034 CET5504653192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:36.194300890 CET53550468.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:36.682311058 CET4961253192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:36.718034983 CET53496128.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:37.042001963 CET4928553192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:37.077581882 CET53492858.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:37.512676954 CET5060153192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:37.548232079 CET53506018.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:37.718394041 CET6087553192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:37.762166977 CET53608758.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:37.937123060 CET5644853192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:37.972867966 CET53564488.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:38.394171000 CET5917253192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:38.421222925 CET53591728.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:38.993247986 CET6242053192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:39.020297050 CET53624208.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:39.661814928 CET6057953192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:39.689001083 CET53605798.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:40.008387089 CET5018353192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:40.043953896 CET53501838.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:23:57.156949043 CET6153153192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:23:57.193651915 CET53615318.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:24:30.108196020 CET4922853192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:24:30.135262012 CET53492288.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:24:31.672214031 CET5979453192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:24:31.715881109 CET53597948.8.8.8192.168.2.4
                                                                              Nov 27, 2020 15:24:39.405692101 CET5591653192.168.2.48.8.8.8
                                                                              Nov 27, 2020 15:24:39.432935953 CET53559168.8.8.8192.168.2.4

                                                                              DNS Queries

                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              Nov 27, 2020 15:24:39.405692101 CET192.168.2.48.8.8.80xfe03Standard query (0)api.telegram.orgA (IP address)IN (0x0001)

                                                                              DNS Answers

                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              Nov 27, 2020 15:24:39.432935953 CET8.8.8.8192.168.2.40xfe03No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)

                                                                              HTTPS Packets

                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                              Nov 27, 2020 15:24:39.559365988 CET149.154.167.220443192.168.2.449764CN=api.telegram.org, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Mar 24 14:48:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Mon May 23 18:17:38 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034

                                                                              Code Manipulations

                                                                              Statistics

                                                                              Behavior

                                                                              Click to jump to process

                                                                              System Behavior

                                                                              General

                                                                              Start time:15:22:55
                                                                              Start date:27/11/2020
                                                                              Path:C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:'C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe'
                                                                              Imagebase:0x770000
                                                                              File size:820224 bytes
                                                                              MD5 hash:EFAB4797E8F0BD00F13D6303B9875CA9
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.674943529.0000000002E11000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.677332059.0000000003E9D000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.674981503.0000000002E58000.00000004.00000001.sdmp, Author: Joe Security
                                                                              Reputation:low

                                                                              General

                                                                              Start time:15:23:06
                                                                              Start date:27/11/2020
                                                                              Path:C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Users\user\Desktop\Mixtec New Order And Price List Requsting Form_pdf.exe
                                                                              Imagebase:0x7c0000
                                                                              File size:820224 bytes
                                                                              MD5 hash:EFAB4797E8F0BD00F13D6303B9875CA9
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.914822411.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.916693049.0000000002EB1000.00000004.00000001.sdmp, Author: Joe Security
                                                                              Reputation:low

                                                                              Disassembly

                                                                              Code Analysis

                                                                              Reset < >