Loading ...

Play interactive tourEdit tour

Analysis Report New Order.exe

Overview

General Information

Sample Name:New Order.exe
Analysis ID:356548
MD5:3e3175667f101af812aa1aca7f4e9a10
SHA1:b46541a9ee94daa1dbc56ff4c6ff5a0824420f55
SHA256:29b33dfc23c9d0fb7375b09cebd89658ed6b5cc66027512f1f697512209fc50a
Tags:AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AgentTesla
.NET source code contains very large array initializations
Allocates memory in foreign processes
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to launch a process as a different user
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • New Order.exe (PID: 6368 cmdline: 'C:\Users\user\Desktop\New Order.exe' MD5: 3E3175667F101AF812AA1ACA7F4E9A10)
    • PDF.exe (PID: 6764 cmdline: 'C:\Users\user\AppData\Local\Temp\PDF.exe' MD5: 3E3175667F101AF812AA1ACA7F4E9A10)
      • InstallUtil.exe (PID: 3092 cmdline: C:\Users\user\AppData\Local\Temp\InstallUtil.exe MD5: EFEC8C379D165E3F33B536739AEE26A3)
  • icloud.exe (PID: 5612 cmdline: 'C:\Users\user\AppData\Roaming\icloud\icloud.exe' MD5: EFEC8C379D165E3F33B536739AEE26A3)
    • conhost.exe (PID: 6008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • icloud.exe (PID: 6800 cmdline: 'C:\Users\user\AppData\Roaming\icloud\icloud.exe' MD5: EFEC8C379D165E3F33B536739AEE26A3)
    • conhost.exe (PID: 6892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.338347944.0000000004C7B000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000001.00000002.264919115.0000000003E4C000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.338213268.0000000004B6D000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000005.00000002.338414554.0000000004CEF000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0000000D.00000002.501527866.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.New Order.exe.3de048a.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              5.2.PDF.exe.4c7bd62.7.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                1.2.New Order.exe.3de048a.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  1.2.New Order.exe.3e82700.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    5.2.PDF.exe.4bd9ae2.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 16 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: New Order.exeVirustotal: Detection: 27%Perma Link
                      Source: New Order.exeReversingLabs: Detection: 14%
                      Machine Learning detection for sampleShow sources
                      Source: New Order.exeJoe Sandbox ML: detected
                      Source: 13.2.InstallUtil.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: New Order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: New Order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: PDF.exe, 00000005.00000003.323996467.00000000099E4000.00000004.00000001.sdmp, InstallUtil.exe, 0000000D.00000000.322576109.0000000000EB2000.00000002.00020000.sdmp, icloud.exe, 00000012.00000002.401449377.0000000000432000.00000002.00020000.sdmp, icloud.exe, 00000017.00000000.417823011.0000000000D42000.00000002.00020000.sdmp, InstallUtil.exe.5.dr
                      Source: Binary string: InstallUtil.pdb source: icloud.exe, InstallUtil.exe.5.dr
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then mov ecx, dword ptr [ebp-00000090h]
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then mov ecx, dword ptr [ebp-00000090h]
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then mov ecx, dword ptr [ebp-00000090h]
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then jmp 00BF47F4h
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then jmp 00BF47F4h
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then jmp 00BF47F4h
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then mov eax, dword ptr [ebp-2Ch]
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then push dword ptr [ebp-20h]
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then xor edx, edx
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then push dword ptr [ebp-24h]
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then mov ecx, dword ptr [ebp-00000090h]
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then mov ecx, dword ptr [ebp-00000090h]
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then mov ecx, dword ptr [ebp-00000090h]
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then jmp 057047F4h
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then mov eax, dword ptr [ebp-2Ch]
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then jmp 057047F4h
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then jmp 057047F4h
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then xor edx, edx
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
                      Source: InstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: InstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: PDF.exe, 00000005.00000003.265815351.00000000014E0000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                      Source: New Order.exe, 00000001.00000003.245881659.0000000008B23000.00000004.00000001.sdmp, PDF.exe, 00000005.00000003.276483949.0000000009893000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g
                      Source: PDF.exe, 00000005.00000003.330894365.000000000989B000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g%%
                      Source: New Order.exe, 00000001.00000003.261518808.0000000008B2B000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g%%A
                      Source: New Order.exe, 00000001.00000003.245931643.0000000008B23000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/gr
                      Source: PDF.exe, 00000005.00000003.265815351.00000000014E0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: InstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpString found in binary or memory: http://opqgus.com
                      Source: PDF.exe, 00000005.00000002.332738085.00000000032AC000.00000004.00000001.sdmpString found in binary or memory: http://schema.org/WebPage
                      Source: New Order.exe, 00000001.00000002.262933915.0000000002451000.00000004.00000001.sdmp, PDF.exe, 00000005.00000002.332678135.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: New Order.exeString found in binary or memory: http://tempuri.org/vmsDataSet1.xsd
                      Source: InstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: New Order.exe, 00000001.00000002.262933915.0000000002451000.00000004.00000001.sdmp, PDF.exe, 00000005.00000002.332678135.0000000003281000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com
                      Source: New Order.exeString found in binary or memory: https://www.google.com/
                      Source: New Order.exe, 00000001.00000002.264919115.0000000003E4C000.00000004.00000001.sdmp, PDF.exe, 00000005.00000002.338347944.0000000004C7B000.00000004.00000001.sdmp, InstallUtil.exe, 0000000D.00000002.501527866.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: InstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 13.2.InstallUtil.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b29C1CE56u002d721Fu002d40F6u002d9783u002d468E049369ACu007d/FED7A41Fu002d0D54u002d4DD1u002d8FEEu002d83C13911AD7B.csLarge array initialization: .cctor: array initializer size 11940
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: New Order.exe
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D23A10 CreateProcessAsUserW,
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF61C0
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF4108
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFC8E0
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFB218
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF9278
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF96A0
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFD760
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFBA88
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF5E90
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF40F8
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF61B1
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF4102
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFA698
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFE688
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFF240
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF9692
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFF8E0
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFFB18
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFFD90
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF5E50
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BFBF88
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08392888
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08396E50
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_083940D8
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_0839F480
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_083946D8
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08396708
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08392878
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08397850
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08397840
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_083938D0
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_083938C1
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08394A78
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08394A88
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08392B38
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08392B29
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08396D8F
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_0839CD80
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08396DDC
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08397EB0
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08390012
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08390040
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_083940C8
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08395168
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_083972F8
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_083972E9
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_0839D330
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08396671
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08396655
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_083946C8
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A0878
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A5A68
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A3B20
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A0869
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A1923
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A1930
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A5A59
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A3B10
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A1CB6
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A4F70
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_05704108
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_057061C0
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570C8E0
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570D760
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_057096A0
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_05709278
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570B218
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_05705E90
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570BA88
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570A698
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570E688
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_057061B1
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_057040FB
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_05709693
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570F240
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570FD90
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570BF88
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_05705E50
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570F8E0
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0570FB18
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D20218
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D22858
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D25041
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D20948
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D23EF8
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D21F19
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D21F28
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D25C70
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D232E8
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D21AB0
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D21AA3
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D20209
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D20939
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09202888
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_092040D8
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09206708
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09206E50
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_092046D8
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09205168
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0920003B
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09202878
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09200040
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09207840
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09207850
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_092038C1
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_092040C8
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_092038D0
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09202B29
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0920D330
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09202B38
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09204A78
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09204A88
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_092072E9
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_092072F8
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09206D75
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0920CD80
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09206D86
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_092077A8
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09206671
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09206655
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09207EB0
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_092046C8
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_00EB20B0
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_017546A0
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_017545B0
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_064094F8
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_06407538
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_06406920
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_06406C68
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeCode function: 18_2_004320B0
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeCode function: 18_2_026407C8
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeCode function: 23_2_00D420B0
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeCode function: 23_2_016607C8
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\InstallUtil.exe 46DEE184523A584E56DF93389F81992911A1BA6B1F05AD7D803C6AB1450E18CB
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\icloud\icloud.exe 46DEE184523A584E56DF93389F81992911A1BA6B1F05AD7D803C6AB1450E18CB
                      Source: New Order.exe, 00000001.00000002.264919115.0000000003E4C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamexmQIUMxxNnYSaKqwZwqQezLlEfuICPLsF.exe4 vs New Order.exe
                      Source: New Order.exe, 00000001.00000002.265025827.0000000004460000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs New Order.exe
                      Source: New Order.exe, 00000001.00000002.264386143.0000000003455000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSHCore1.dll0 vs New Order.exe
                      Source: New Order.exe, 00000001.00000002.269278942.0000000005AC0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs New Order.exe
                      Source: New Order.exe, 00000001.00000002.265189626.00000000044C0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs New Order.exe
                      Source: New Order.exe, 00000001.00000002.265189626.00000000044C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs New Order.exe
                      Source: New Order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: 13.2.InstallUtil.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 13.2.InstallUtil.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal96.troj.evad.winEXE@9/7@0/1
                      Source: C:\Users\user\Desktop\New Order.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order.exe.logJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6008:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6892:120:WilError_01
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeFile created: C:\Users\user\AppData\Local\Temp\InstallUtil.exeJump to behavior
                      Source: New Order.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\New Order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: New Order.exeVirustotal: Detection: 27%
                      Source: New Order.exeReversingLabs: Detection: 14%
                      Source: New Order.exeString found in binary or memory: icons8-add-24
                      Source: New Order.exeString found in binary or memory: icons8-add-32
                      Source: New Order.exeString found in binary or memory: icons8-add-48
                      Source: New Order.exeString found in binary or memory: icons8-add-administrator-50
                      Source: PDF.exeString found in binary or memory: icons8-add-24
                      Source: PDF.exeString found in binary or memory: icons8-add-32
                      Source: PDF.exeString found in binary or memory: icons8-add-48
                      Source: PDF.exeString found in binary or memory: icons8-add-administrator-50
                      Source: New Order.exeString found in binary or memory: icons8-add-24
                      Source: New Order.exeString found in binary or memory: icons8-add-32[
                      Source: New Order.exeString found in binary or memory: icons8-add-48
                      Source: New Order.exeString found in binary or memory: 6icons8-add-administrator-50
                      Source: New Order.exeString found in binary or memory: icons8-add-32
                      Source: New Order.exeString found in binary or memory: 7icons8-add-administrator-50
                      Source: unknownProcess created: C:\Users\user\Desktop\New Order.exe 'C:\Users\user\Desktop\New Order.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\PDF.exe 'C:\Users\user\AppData\Local\Temp\PDF.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe C:\Users\user\AppData\Local\Temp\InstallUtil.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\icloud\icloud.exe 'C:\Users\user\AppData\Roaming\icloud\icloud.exe'
                      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\icloud\icloud.exe 'C:\Users\user\AppData\Roaming\icloud\icloud.exe'
                      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Users\user\AppData\Local\Temp\PDF.exe 'C:\Users\user\AppData\Local\Temp\PDF.exe'
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe C:\Users\user\AppData\Local\Temp\InstallUtil.exe
                      Source: C:\Users\user\Desktop\New Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\InProcServer32
                      Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: New Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: New Order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                      Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: PDF.exe, 00000005.00000003.323996467.00000000099E4000.00000004.00000001.sdmp, InstallUtil.exe, 0000000D.00000000.322576109.0000000000EB2000.00000002.00020000.sdmp, icloud.exe, 00000012.00000002.401449377.0000000000432000.00000002.00020000.sdmp, icloud.exe, 00000017.00000000.417823011.0000000000D42000.00000002.00020000.sdmp, InstallUtil.exe.5.dr
                      Source: Binary string: InstallUtil.pdb source: icloud.exe, InstallUtil.exe.5.dr
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_0002576D push 20060000h; retn 0001h
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_00BF9FCA push ecx; ret
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08393E14 push ebx; retf
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08393E0A push ebx; retf
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_08393105 push eax; ret
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_0839033C push ecx; iretd
                      Source: C:\Users\user\Desktop\New Order.exeCode function: 1_2_088A2468 push edi; ret
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_00D3576D push 20060000h; retn 0001h
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D2764A push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D27664 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D27613 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D274F1 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D27498 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D2745F push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D27585 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D275BB push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_06D273C8 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09203105 push eax; ret
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_0920033C push ecx; iretd
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09207C00 pushfd ; ret
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09203E0A push ebx; retf
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeCode function: 5_2_09203E14 push ebx; retf
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_0640A61F push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_0640C320 push es; ret
                      Source: New Order.exe, k5R/c5S.csHigh entropy of concatenated method names: '.ctor', 'w5Z', 'q7A', 'Rc0', 'Wa2', 'Sz9', 'm7R', 'q1R', 'p1G', 't0H'
                      Source: New Order.exe, Qt6/Yk9.csHigh entropy of concatenated method names: '.ctor', 'Mb0', 'a4G', 'n8Y', 'Pk4', 'm5J', 't6J', 'Lc3', 'Yd1', 'j0G'
                      Source: 1.0.New Order.exe.20000.0.unpack, Qt6/Yk9.csHigh entropy of concatenated method names: '.ctor', 'Mb0', 'a4G', 'n8Y', 'Pk4', 'm5J', 't6J', 'Lc3', 'Yd1', 'j0G'
                      Source: 1.0.New Order.exe.20000.0.unpack, k5R/c5S.csHigh entropy of concatenated method names: '.ctor', 'w5Z', 'q7A', 'Rc0', 'Wa2', 'Sz9', 'm7R', 'q1R', 'p1G', 't0H'
                      Source: 1.2.New Order.exe.20000.0.unpack, Qt6/Yk9.csHigh entropy of concatenated method names: '.ctor', 'Mb0', 'a4G', 'n8Y', 'Pk4', 'm5J', 't6J', 'Lc3', 'Yd1', 'j0G'
                      Source: 1.2.New Order.exe.20000.0.unpack, k5R/c5S.csHigh entropy of concatenated method names: '.ctor', 'w5Z', 'q7A', 'Rc0', 'Wa2', 'Sz9', 'm7R', 'q1R', 'p1G', 't0H'
                      Source: 5.0.PDF.exe.d30000.0.unpack, Qt6/Yk9.csHigh entropy of concatenated method names: '.ctor', 'Mb0', 'a4G', 'n8Y', 'Pk4', 'm5J', 't6J', 'Lc3', 'Yd1', 'j0G'
                      Source: 5.0.PDF.exe.d30000.0.unpack, k5R/c5S.csHigh entropy of concatenated method names: '.ctor', 'w5Z', 'q7A', 'Rc0', 'Wa2', 'Sz9', 'm7R', 'q1R', 'p1G', 't0H'
                      Source: 5.2.PDF.exe.d30000.0.unpack, k5R/c5S.csHigh entropy of concatenated method names: '.ctor', 'w5Z', 'q7A', 'Rc0', 'Wa2', 'Sz9', 'm7R', 'q1R', 'p1G', 't0H'
                      Source: 5.2.PDF.exe.d30000.0.unpack, Qt6/Yk9.csHigh entropy of concatenated method names: '.ctor', 'Mb0', 'a4G', 'n8Y', 'Pk4', 'm5J', 't6J', 'Lc3', 'Yd1', 'j0G'
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeFile created: C:\Users\user\AppData\Roaming\icloud\icloud.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeFile created: C:\Users\user\AppData\Local\Temp\InstallUtil.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run icloudJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run icloudJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\Desktop\New Order.exe\:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeFile opened: C:\Users\user\AppData\Local\Temp\PDF.exe\:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\icloud\icloud.exe:Zone.Identifier read attributes | delete
                      Moves itself to temp directoryShow sources
                      Source: c:\users\user\desktop\new order.exeFile moved: C:\Users\user\AppData\Local\Temp\PDF.exeJump to behavior
                      Source: C:\Users\user\Desktop\New Order.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\New Order.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeWindow / User API: threadDelayed 1637
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeWindow / User API: threadDelayed 8074
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeWindow / User API: threadDelayed 3124
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeWindow / User API: threadDelayed 6667
                      Source: C:\Users\user\Desktop\New Order.exe TID: 6476Thread sleep time: -2767011611056431s >= -30000s
                      Source: C:\Users\user\Desktop\New Order.exe TID: 6500Thread sleep count: 170 > 30
                      Source: C:\Users\user\Desktop\New Order.exe TID: 6500Thread sleep count: 113 > 30
                      Source: C:\Users\user\Desktop\New Order.exe TID: 6416Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\New Order.exe TID: 6408Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exe TID: 6892Thread sleep time: -21213755684765971s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exe TID: 6904Thread sleep count: 1637 > 30
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exe TID: 6904Thread sleep count: 8074 > 30
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe TID: 7016Thread sleep time: -23980767295822402s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe TID: 7020Thread sleep count: 3124 > 30
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe TID: 7020Thread sleep count: 6667 > 30
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe TID: 7016Thread sleep count: 43 > 30
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exe TID: 800Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exe TID: 1544Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmware vmci bus device!vmware virtual s scsi disk device
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmware svga
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vboxservice
                      Source: New Order.exe, 00000001.00000002.263147946.00000000024FD000.00000004.00000001.sdmp, PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: Microsoft Hyper-Vmicrosoft
                      Source: InstallUtil.exe, 0000000D.00000002.508591702.0000000006270000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmware usb pointing device
                      Source: New Order.exe, 00000001.00000002.263147946.00000000024FD000.00000004.00000001.sdmp, PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmusrvc
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmware pointing device
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmware sata
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmsrvc
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmtools
                      Source: New Order.exe, 00000001.00000002.263147946.00000000024FD000.00000004.00000001.sdmp, PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: Microsoft Hyper-V
                      Source: InstallUtil.exe, 0000000D.00000002.508591702.0000000006270000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmware virtual s scsi disk device
                      Source: InstallUtil.exe, 0000000D.00000002.508591702.0000000006270000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: PDF.exe, 00000005.00000002.332854439.000000000332D000.00000004.00000001.sdmpBinary or memory string: vmware vmci bus device
                      Source: InstallUtil.exe, 0000000D.00000002.508591702.0000000006270000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\New Order.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\New Order.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\New Order.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Allocates memory in foreign processesShow sources
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeMemory allocated: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 400000 protect: page execute and read and write
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeMemory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 400000 value starts with: 4D5A
                      Writes to foreign memory regionsShow sources
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeMemory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 400000
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeMemory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 402000
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeMemory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 438000
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeMemory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 43A000
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeMemory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 1176008
                      Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Users\user\AppData\Local\Temp\PDF.exe 'C:\Users\user\AppData\Local\Temp\PDF.exe'
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeProcess created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe C:\Users\user\AppData\Local\Temp\InstallUtil.exe
                      Source: InstallUtil.exe, 0000000D.00000002.504929735.0000000001D10000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: InstallUtil.exe, 0000000D.00000002.504929735.0000000001D10000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: InstallUtil.exe, 0000000D.00000002.504929735.0000000001D10000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: InstallUtil.exe, 0000000D.00000002.504929735.0000000001D10000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: InstallUtil.exe, 0000000D.00000002.504929735.0000000001D10000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Users\user\Desktop\New Order.exe VolumeInformation
                      Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PDF.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\PDF.exeQueries volume information: unknown VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeQueries volume information: C:\Users\user\AppData\Local\Temp\InstallUtil.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeQueries volume information: C:\Users\user\AppData\Roaming\icloud\icloud.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeQueries volume information: C:\Users\user\AppData\Roaming\icloud\icloud.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\icloud\icloud.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exeCode function: 13_2_06402654 GetUserNameW,
                      Source: C:\Users\user\Desktop\New Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000002.338347944.0000000004C7B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.264919115.0000000003E4C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.338213268.0000000004B6D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.338414554.0000000004CEF000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.501527866.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.264714303.0000000003D3E000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PDF.exe PID: 6764, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 6368, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3092, type: MEMORY
                      Source: Yara matchFile source: 1.2.New Order.exe.3de048a.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4c7bd62.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3de048a.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3e82700.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4bd9ae2.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4ba39f2.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4ba39f2.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3d742ba.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4c0fbc2.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3daa3aa.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4cb1e38.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3e4c62a.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4c0fbc2.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4bd9ae2.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3d742ba.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4cb1e38.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3daa3aa.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3e82700.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3e4c62a.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4c7bd62.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3092, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000002.338347944.0000000004C7B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.264919115.0000000003E4C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.338213268.0000000004B6D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.338414554.0000000004CEF000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.501527866.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.264714303.0000000003D3E000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: PDF.exe PID: 6764, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 6368, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3092, type: MEMORY
                      Source: Yara matchFile source: 1.2.New Order.exe.3de048a.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4c7bd62.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3de048a.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3e82700.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4bd9ae2.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4ba39f2.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4ba39f2.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3d742ba.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4c0fbc2.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3daa3aa.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4cb1e38.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3e4c62a.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4c0fbc2.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4bd9ae2.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3d742ba.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4cb1e38.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3daa3aa.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3e82700.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.New Order.exe.3e4c62a.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.PDF.exe.4c7bd62.7.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1Windows Management Instrumentation211Valid Accounts1Valid Accounts1Disable or Modify Tools1OS Credential DumpingAccount Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Registry Run Keys / Startup Folder1Access Token Manipulation1Deobfuscate/Decode Files or Information1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Process Injection312Obfuscated Files or Information2Security Account ManagerSystem Information Discovery113SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Registry Run Keys / Startup Folder1Software Packing1NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsSecurity Software Discovery121SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonValid Accounts1Cached Domain CredentialsVirtualization/Sandbox Evasion14VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion14Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection312/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Hidden Files and Directories1Network SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 356548 Sample: New Order.exe Startdate: 23/02/2021 Architecture: WINDOWS Score: 96 44 Multi AV Scanner detection for submitted file 2->44 46 Yara detected AgentTesla 2->46 48 .NET source code contains very large array initializations 2->48 50 2 other signatures 2->50 7 New Order.exe 15 4 2->7         started        12 icloud.exe 4 2->12         started        14 icloud.exe 3 2->14         started        process3 dnsIp4 34 192.168.2.1 unknown unknown 7->34 30 C:\Users\user\AppData\...30ew Order.exe.log, ASCII 7->30 dropped 52 Moves itself to temp directory 7->52 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 7->54 16 PDF.exe 14 4 7->16         started        20 conhost.exe 12->20         started        22 conhost.exe 14->22         started        file5 signatures6 process7 file8 28 C:\Users\user\AppData\...\InstallUtil.exe, PE32 16->28 dropped 36 Writes to foreign memory regions 16->36 38 Allocates memory in foreign processes 16->38 40 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->40 42 Injects a PE file into a foreign processes 16->42 24 InstallUtil.exe 2 4 16->24         started        signatures9 process10 file11 32 C:\Users\user\AppData\Roaming\...\icloud.exe, PE32 24->32 dropped 56 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 24->56 58 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 24->58 60 Hides that the sample has been downloaded from the Internet (zone.identifier) 24->60 signatures12

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      New Order.exe28%VirustotalBrowse
                      New Order.exe15%ReversingLabs
                      New Order.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\InstallUtil.exe0%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\InstallUtil.exe0%ReversingLabs
                      C:\Users\user\AppData\Roaming\icloud\icloud.exe0%MetadefenderBrowse
                      C:\Users\user\AppData\Roaming\icloud\icloud.exe0%ReversingLabs

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      13.2.InstallUtil.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://opqgus.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://ns.adobe.c/g%%A0%Avira URL Cloudsafe
                      http://ns.adobe.c/gr0%Avira URL Cloudsafe
                      http://tempuri.org/vmsDataSet1.xsd0%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://ns.adobe.c/g%%0%Avira URL Cloudsafe
                      http://ns.adobe.c/g0%URL Reputationsafe
                      http://ns.adobe.c/g0%URL Reputationsafe
                      http://ns.adobe.c/g0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1InstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNSInstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://opqgus.comInstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haInstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://ns.adobe.c/g%%ANew Order.exe, 00000001.00000003.261518808.0000000008B2B000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://ns.adobe.c/grNew Order.exe, 00000001.00000003.245931643.0000000008B23000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/vmsDataSet1.xsdNew Order.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://api.ipify.org%GETMozilla/5.0InstallUtil.exe, 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      low
                      http://ns.adobe.c/g%%PDF.exe, 00000005.00000003.330894365.000000000989B000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://ns.adobe.c/gNew Order.exe, 00000001.00000003.245881659.0000000008B23000.00000004.00000001.sdmp, PDF.exe, 00000005.00000003.276483949.0000000009893000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNew Order.exe, 00000001.00000002.262933915.0000000002451000.00000004.00000001.sdmp, PDF.exe, 00000005.00000002.332678135.0000000003281000.00000004.00000001.sdmpfalse
                        high
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipNew Order.exe, 00000001.00000002.264919115.0000000003E4C000.00000004.00000001.sdmp, PDF.exe, 00000005.00000002.338347944.0000000004C7B000.00000004.00000001.sdmp, InstallUtil.exe, 0000000D.00000002.501527866.0000000000402000.00000040.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://schema.org/WebPagePDF.exe, 00000005.00000002.332738085.00000000032AC000.00000004.00000001.sdmpfalse
                          high

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious

                          Private

                          IP
                          192.168.2.1

                          General Information

                          Joe Sandbox Version:31.0.0 Emerald
                          Analysis ID:356548
                          Start date:23.02.2021
                          Start time:09:57:06
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 12m 16s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:New Order.exe
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:28
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal96.troj.evad.winEXE@9/7@0/1
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 0.1% (good quality ratio 0.1%)
                          • Quality average: 34%
                          • Quality standard deviation: 34%
                          HCA Information:
                          • Successful, ratio: 97%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Found application associated with file extension: .exe
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 93.184.220.29, 131.253.33.200, 13.107.22.200, 168.61.161.212, 51.104.144.132, 104.42.151.234, 13.88.21.125, 92.122.145.220, 52.255.188.83, 142.250.185.164, 204.79.197.200, 13.107.21.200, 184.30.20.56, 2.20.142.209, 2.20.142.210, 51.103.5.186, 51.11.168.160, 92.122.213.194, 92.122.213.247, 20.54.26.129
                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, cs9.wac.phicdn.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, www.google.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, vip2-par02p.wns.notify.trafficmanager.net
                          • Report creation exceeded maximum time and may have missing disassembly code information.
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtReadVirtualMemory calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          09:58:13API Interceptor1x Sleep call for process: New Order.exe modified
                          09:58:20API Interceptor138x Sleep call for process: PDF.exe modified
                          09:58:58API Interceptor419x Sleep call for process: InstallUtil.exe modified
                          09:59:08AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run icloud C:\Users\user\AppData\Roaming\icloud\icloud.exe
                          09:59:16AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run icloud C:\Users\user\AppData\Roaming\icloud\icloud.exe

                          Joe Sandbox View / Context

                          IPs

                          No context

                          Domains

                          No context

                          ASN

                          No context

                          JA3 Fingerprints

                          No context

                          Dropped Files

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          C:\Users\user\AppData\Local\Temp\InstallUtil.exev2.exeGet hashmaliciousBrowse
                            MPO-003234.exeGet hashmaliciousBrowse
                              Payment copy.exeGet hashmaliciousBrowse
                                New Order.exeGet hashmaliciousBrowse
                                  YKRAB010B_KHE_Preminary Packing List.xlsx.exeGet hashmaliciousBrowse
                                    RTM DIAS - CTM.exeGet hashmaliciousBrowse
                                      SecuriteInfo.com.Artemis249E62CF9BAE.exeGet hashmaliciousBrowse
                                        SecuriteInfo.com.Trojan.Packed2.42841.18110.exeGet hashmaliciousBrowse
                                          DETALLE DE TRANSFERENCIA BANCO AGRARO DE COLOMBIA.exeGet hashmaliciousBrowse
                                            index_2021-02-18-20_41.exeGet hashmaliciousBrowse
                                              XXXXXXXXXXXXXX.exeGet hashmaliciousBrowse
                                                IMG_144907.exeGet hashmaliciousBrowse
                                                  VIIIIIIIIIIIIIC.exeGet hashmaliciousBrowse
                                                    lQN1zlLSGa.exeGet hashmaliciousBrowse
                                                      Sorted Properties.exeGet hashmaliciousBrowse
                                                        DB_DHL_AWB_00117390021_AD03990399003920032.exeGet hashmaliciousBrowse
                                                          New Order 83329 PDF.exeGet hashmaliciousBrowse
                                                            NEW TENDER_ORDER 900930390097733000999_10_02_2021.exeGet hashmaliciousBrowse
                                                              Proforma Invoice February.exeGet hashmaliciousBrowse
                                                                jmsg.exeGet hashmaliciousBrowse
                                                                  C:\Users\user\AppData\Roaming\icloud\icloud.exev2.exeGet hashmaliciousBrowse
                                                                    MPO-003234.exeGet hashmaliciousBrowse
                                                                      Payment copy.exeGet hashmaliciousBrowse
                                                                        New Order.exeGet hashmaliciousBrowse
                                                                          YKRAB010B_KHE_Preminary Packing List.xlsx.exeGet hashmaliciousBrowse
                                                                            RTM DIAS - CTM.exeGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Artemis249E62CF9BAE.exeGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.Trojan.Packed2.42841.18110.exeGet hashmaliciousBrowse
                                                                                  DETALLE DE TRANSFERENCIA BANCO AGRARO DE COLOMBIA.exeGet hashmaliciousBrowse
                                                                                    index_2021-02-18-20_41.exeGet hashmaliciousBrowse
                                                                                      XXXXXXXXXXXXXX.exeGet hashmaliciousBrowse
                                                                                        IMG_144907.exeGet hashmaliciousBrowse
                                                                                          VIIIIIIIIIIIIIC.exeGet hashmaliciousBrowse
                                                                                            lQN1zlLSGa.exeGet hashmaliciousBrowse
                                                                                              Sorted Properties.exeGet hashmaliciousBrowse
                                                                                                DB_DHL_AWB_00117390021_AD03990399003920032.exeGet hashmaliciousBrowse
                                                                                                  New Order 83329 PDF.exeGet hashmaliciousBrowse
                                                                                                    NEW TENDER_ORDER 900930390097733000999_10_02_2021.exeGet hashmaliciousBrowse
                                                                                                      Proforma Invoice February.exeGet hashmaliciousBrowse
                                                                                                        jmsg.exeGet hashmaliciousBrowse

                                                                                                          Created / dropped Files

                                                                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order.exe.log
                                                                                                          Process:C:\Users\user\Desktop\New Order.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1213
                                                                                                          Entropy (8bit):5.354566996916973
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7QE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAH5
                                                                                                          MD5:8BEE11C351E11D9BDF71FD2C23F6B7A8
                                                                                                          SHA1:7725AAFE152E06A34EFB6323DC3A7ADCCBE0A5B6
                                                                                                          SHA-256:483DFDC6D81D10800C34642FA72FF0D9BCF4724E22812D45C20D713724F2D157
                                                                                                          SHA-512:8CCFC33DA69566F84A7DDBAB57F39B8F0D88B403669EAFE962D782230ADFC5AD01D0549FF00477AC855CEB53FFCF3D864B01B2321A77AB764ED1BD13794663EA
                                                                                                          Malicious:true
                                                                                                          Reputation:low
                                                                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PDF.exe.log
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\PDF.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1213
                                                                                                          Entropy (8bit):5.354566996916973
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7QE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAH5
                                                                                                          MD5:8BEE11C351E11D9BDF71FD2C23F6B7A8
                                                                                                          SHA1:7725AAFE152E06A34EFB6323DC3A7ADCCBE0A5B6
                                                                                                          SHA-256:483DFDC6D81D10800C34642FA72FF0D9BCF4724E22812D45C20D713724F2D157
                                                                                                          SHA-512:8CCFC33DA69566F84A7DDBAB57F39B8F0D88B403669EAFE962D782230ADFC5AD01D0549FF00477AC855CEB53FFCF3D864B01B2321A77AB764ED1BD13794663EA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\icloud.exe.log
                                                                                                          Process:C:\Users\user\AppData\Roaming\icloud\icloud.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:modified
                                                                                                          Size (bytes):950
                                                                                                          Entropy (8bit):5.350971482944737
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MLiKNE4qpE4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7a:MeIH2HKXwYHKhQnoPtHoxHhAHKzva
                                                                                                          MD5:CEE81B7EB08EE82CFE49E47B81B50D1A
                                                                                                          SHA1:4746C7068BD50E3309BFFDBE8983B8F27D834DFD
                                                                                                          SHA-256:B9A90255691E7C9D3CCBD27D00FC514DDD6087446D8DB03335CEF1B5634CC460
                                                                                                          SHA-512:AF5865439412974FCB6B11E22CFFF1ACA0BEBF83CF398D6056CEEF93720AF0FBCB579858C39E6AA0D989680F2180F2CA181D7D12887604B420D0E1976B8AEA77
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Configuration.Install, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..
                                                                                                          C:\Users\user\AppData\Local\Temp\InstallUtil.exe
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\PDF.exe
                                                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41064
                                                                                                          Entropy (8bit):6.164873449128079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:FtpFVLK0MsihB9VKS7xdgE7KJ9Yl6dnPU3SERztmbqCJstdMardz/JikPZ+sPZTd:ZBMs2SqdD86Iq8gZZFyViML3an
                                                                                                          MD5:EFEC8C379D165E3F33B536739AEE26A3
                                                                                                          SHA1:C875908ACBA5CAC1E0B40F06A83F0F156A2640FA
                                                                                                          SHA-256:46DEE184523A584E56DF93389F81992911A1BA6B1F05AD7D803C6AB1450E18CB
                                                                                                          SHA-512:497847EC115D9AF78899E6DC20EC32A60B16954F83CF5169A23DD3F1459CB632DAC95417BD898FD1895C9FE2262FCBF7838FCF6919FB3B851A0557FBE07CCFFA
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Joe Sandbox View:
                                                                                                          • Filename: v2.exe, Detection: malicious, Browse
                                                                                                          • Filename: MPO-003234.exe, Detection: malicious, Browse
                                                                                                          • Filename: Payment copy.exe, Detection: malicious, Browse
                                                                                                          • Filename: New Order.exe, Detection: malicious, Browse
                                                                                                          • Filename: YKRAB010B_KHE_Preminary Packing List.xlsx.exe, Detection: malicious, Browse
                                                                                                          • Filename: RTM DIAS - CTM.exe, Detection: malicious, Browse
                                                                                                          • Filename: SecuriteInfo.com.Artemis249E62CF9BAE.exe, Detection: malicious, Browse
                                                                                                          • Filename: SecuriteInfo.com.Trojan.Packed2.42841.18110.exe, Detection: malicious, Browse
                                                                                                          • Filename: DETALLE DE TRANSFERENCIA BANCO AGRARO DE COLOMBIA.exe, Detection: malicious, Browse
                                                                                                          • Filename: index_2021-02-18-20_41.exe, Detection: malicious, Browse
                                                                                                          • Filename: XXXXXXXXXXXXXX.exe, Detection: malicious, Browse
                                                                                                          • Filename: IMG_144907.exe, Detection: malicious, Browse
                                                                                                          • Filename: VIIIIIIIIIIIIIC.exe, Detection: malicious, Browse
                                                                                                          • Filename: lQN1zlLSGa.exe, Detection: malicious, Browse
                                                                                                          • Filename: Sorted Properties.exe, Detection: malicious, Browse
                                                                                                          • Filename: DB_DHL_AWB_00117390021_AD03990399003920032.exe, Detection: malicious, Browse
                                                                                                          • Filename: New Order 83329 PDF.exe, Detection: malicious, Browse
                                                                                                          • Filename: NEW TENDER_ORDER 900930390097733000999_10_02_2021.exe, Detection: malicious, Browse
                                                                                                          • Filename: Proforma Invoice February.exe, Detection: malicious, Browse
                                                                                                          • Filename: jmsg.exe, Detection: malicious, Browse
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.Z..............0..T...........r... ........@.. ....................................`.................................4r..O....................b..h>...........p............................................... ............... ..H............text....R... ...T.................. ..`.rsrc................V..............@..@.reloc...............`..............@..B................hr......H........"..|J..........lm.......o......................................2~.....o....*.r...p(....*VrK..p(....s.........*..0..........(....(....o....o....(....o.... .....T(....o....(....o....o ...o!....4(....o....(....o....o ...o".....(....rm..ps#...o....($........(%....o&....ry..p......%.r...p.%.(.....(....('....((.......o)...('........*.*................"..(*...*..{Q...-...}Q.....(+...(....(,....(+...*"..(-...*..(....*..(.....r...p.(/...o0...s....}T...*....0.. .......~S...-.s
                                                                                                          C:\Users\user\AppData\Roaming\icloud\icloud.exe
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\InstallUtil.exe
                                                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41064
                                                                                                          Entropy (8bit):6.164873449128079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:FtpFVLK0MsihB9VKS7xdgE7KJ9Yl6dnPU3SERztmbqCJstdMardz/JikPZ+sPZTd:ZBMs2SqdD86Iq8gZZFyViML3an
                                                                                                          MD5:EFEC8C379D165E3F33B536739AEE26A3
                                                                                                          SHA1:C875908ACBA5CAC1E0B40F06A83F0F156A2640FA
                                                                                                          SHA-256:46DEE184523A584E56DF93389F81992911A1BA6B1F05AD7D803C6AB1450E18CB
                                                                                                          SHA-512:497847EC115D9AF78899E6DC20EC32A60B16954F83CF5169A23DD3F1459CB632DAC95417BD898FD1895C9FE2262FCBF7838FCF6919FB3B851A0557FBE07CCFFA
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Joe Sandbox View:
                                                                                                          • Filename: v2.exe, Detection: malicious, Browse
                                                                                                          • Filename: MPO-003234.exe, Detection: malicious, Browse
                                                                                                          • Filename: Payment copy.exe, Detection: malicious, Browse
                                                                                                          • Filename: New Order.exe, Detection: malicious, Browse
                                                                                                          • Filename: YKRAB010B_KHE_Preminary Packing List.xlsx.exe, Detection: malicious, Browse
                                                                                                          • Filename: RTM DIAS - CTM.exe, Detection: malicious, Browse
                                                                                                          • Filename: SecuriteInfo.com.Artemis249E62CF9BAE.exe, Detection: malicious, Browse
                                                                                                          • Filename: SecuriteInfo.com.Trojan.Packed2.42841.18110.exe, Detection: malicious, Browse
                                                                                                          • Filename: DETALLE DE TRANSFERENCIA BANCO AGRARO DE COLOMBIA.exe, Detection: malicious, Browse
                                                                                                          • Filename: index_2021-02-18-20_41.exe, Detection: malicious, Browse
                                                                                                          • Filename: XXXXXXXXXXXXXX.exe, Detection: malicious, Browse
                                                                                                          • Filename: IMG_144907.exe, Detection: malicious, Browse
                                                                                                          • Filename: VIIIIIIIIIIIIIC.exe, Detection: malicious, Browse
                                                                                                          • Filename: lQN1zlLSGa.exe, Detection: malicious, Browse
                                                                                                          • Filename: Sorted Properties.exe, Detection: malicious, Browse
                                                                                                          • Filename: DB_DHL_AWB_00117390021_AD03990399003920032.exe, Detection: malicious, Browse
                                                                                                          • Filename: New Order 83329 PDF.exe, Detection: malicious, Browse
                                                                                                          • Filename: NEW TENDER_ORDER 900930390097733000999_10_02_2021.exe, Detection: malicious, Browse
                                                                                                          • Filename: Proforma Invoice February.exe, Detection: malicious, Browse
                                                                                                          • Filename: jmsg.exe, Detection: malicious, Browse
                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.Z..............0..T...........r... ........@.. ....................................`.................................4r..O....................b..h>...........p............................................... ............... ..H............text....R... ...T.................. ..`.rsrc................V..............@..@.reloc...............`..............@..B................hr......H........"..|J..........lm.......o......................................2~.....o....*.r...p(....*VrK..p(....s.........*..0..........(....(....o....o....(....o.... .....T(....o....(....o....o ...o!....4(....o....(....o....o ...o".....(....rm..ps#...o....($........(%....o&....ry..p......%.r...p.%.(.....(....('....((.......o)...('........*.*................"..(*...*..{Q...-...}Q.....(+...(....(,....(+...*"..(-...*..(....*..(.....r...p.(/...o0...s....}T...*....0.. .......~S...-.s
                                                                                                          \Device\ConDrv
                                                                                                          Process:C:\Users\user\AppData\Roaming\icloud\icloud.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2017
                                                                                                          Entropy (8bit):4.663189584482275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zK4Qu4D4ql0+1AcJRy0EJP64gFljVlWo3ggxUnQK2qmBvgw1+5:zKJDEcTytNe3Wo3uQVBIe+5
                                                                                                          MD5:9C305D95E7DA8FCA9651F7F426BB25BC
                                                                                                          SHA1:FDB5C18C26CF5B83EF5DC297C0F9CEBEF6A97FFC
                                                                                                          SHA-256:444F71CF504D22F0EE88024D61501D3B79AE5D1AFD521E72499F325F6B0B82BE
                                                                                                          SHA-512:F2829518AE0F6DD35C1DE1175FC8BE3E52EDCAFAD0B2455AC593F5E5D4BD480B014F52C3AE24E742B914685513BE5DF862373E75C45BB7908C775D7E2E404DB3
                                                                                                          Malicious:false
                                                                                                          Preview: Microsoft (R) .NET Framework Installation utility Version 4.7.3056.0..Copyright (C) Microsoft Corporation. All rights reserved.....Usage: InstallUtil [/u | /uninstall] [option [...]] assembly [[option [...]] assembly] [...]]....InstallUtil executes the installers in each given assembly...If the /u or /uninstall switch is specified, it uninstalls..the assemblies, otherwise it installs them. Unlike other..options, /u applies to all assemblies, regardless of where it..appears on the command line.....Installation is done in a transactioned way: If one of the..assemblies fails to install, the installations of all other..assemblies are rolled back. Uninstall is not transactioned.....Options take the form /switch=[value]. Any option that occurs..before the name of an assembly will apply to that assembly's..installation. Options are cumulative but overridable - options..specified for one assembly will apply to the next as well unless..the option is specified with a new value. The default for

                                                                                                          Static File Info

                                                                                                          General

                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Entropy (8bit):6.6481239628088336
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                          File name:New Order.exe
                                                                                                          File size:751616
                                                                                                          MD5:3e3175667f101af812aa1aca7f4e9a10
                                                                                                          SHA1:b46541a9ee94daa1dbc56ff4c6ff5a0824420f55
                                                                                                          SHA256:29b33dfc23c9d0fb7375b09cebd89658ed6b5cc66027512f1f697512209fc50a
                                                                                                          SHA512:0152166ac8dd7fb74cb2cf94562ba0f89f962c42a8ec51759a93fe24d7cba80b7052643c890eb62c1080f7c826f07cf7676aab42e5959a0c3b654f43500452ea
                                                                                                          SSDEEP:12288:o2pJQ3Krcrlhiz6021uys+EVZMREq5oO5jBuTdQ:PGKrcBgp2IyfAap2OL4
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...J7................P..l............... ........@.. ....................................`................................

                                                                                                          File Icon

                                                                                                          Icon Hash:00828e8e8686b000

                                                                                                          Static PE Info

                                                                                                          General

                                                                                                          Entrypoint:0x4b8bce
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                                                                                          Time Stamp:0x9F7374A [Sun Apr 20 03:28:10 1975 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:v4.0.30319
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                          Entrypoint Preview

                                                                                                          Instruction
                                                                                                          jmp dword ptr [00402000h]
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al

                                                                                                          Data Directories

                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xb8b800x4b.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xba0000x64a.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xbc0000xc.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                          Sections

                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x20000xb6bd40xb6c00False0.633109075752data6.65831280726IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0xba0000x64a0x800False0.3603515625data3.73746622073IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0xbc0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                          Resources

                                                                                                          NameRVASizeTypeLanguageCountry
                                                                                                          RT_VERSION0xba0a00x3c0data
                                                                                                          RT_MANIFEST0xba4600x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                          Imports

                                                                                                          DLLImport
                                                                                                          mscoree.dll_CorExeMain

                                                                                                          Version Infos

                                                                                                          DescriptionData
                                                                                                          Translation0x0000 0x04b0
                                                                                                          LegalCopyrightCopyright 2018 @A;<9HJE>9?IC:@5;3E>4I6=
                                                                                                          Assembly Version1.0.0.0
                                                                                                          InternalNameNew Order.exe
                                                                                                          FileVersion9.14.18.23
                                                                                                          CompanyName@A;<9HJE>9?IC:@5;3E>4I6=
                                                                                                          Comments;85<55G4BA59<IG3I;E8
                                                                                                          ProductName>D>6J6D=H58CG:59@8@GD89
                                                                                                          ProductVersion9.14.18.23
                                                                                                          FileDescription>D>6J6D=H58CG:59@8@GD89
                                                                                                          OriginalFilenameNew Order.exe

                                                                                                          Network Behavior

                                                                                                          Network Port Distribution

                                                                                                          UDP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Feb 23, 2021 09:57:51.712527990 CET5378453192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:51.761200905 CET53537848.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:52.707182884 CET6530753192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:52.721999884 CET6434453192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:52.751113892 CET6206053192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:52.758610964 CET53653078.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:52.770728111 CET53643448.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:52.799719095 CET53620608.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:53.705199003 CET6180553192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:53.754177094 CET53618058.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:54.831964016 CET5479553192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:54.880945921 CET53547958.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:55.848397970 CET4955753192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:55.897192955 CET53495578.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:57.094552994 CET6173353192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:57.143140078 CET53617338.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:57.989932060 CET6544753192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:58.051888943 CET53654478.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:58.376848936 CET5244153192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:58.425589085 CET53524418.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:57:59.587690115 CET6217653192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:57:59.636225939 CET53621768.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:00.438899040 CET5959653192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:00.490447044 CET53595968.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:01.253038883 CET6529653192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:01.304631948 CET53652968.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:02.746581078 CET6318353192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:02.795720100 CET53631838.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:03.221230030 CET6015153192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:03.272759914 CET53601518.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:03.286132097 CET5696953192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:03.337672949 CET53569698.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:03.964375973 CET5516153192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:04.032260895 CET53551618.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:05.316453934 CET5475753192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:05.376501083 CET53547578.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:14.690399885 CET4999253192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:14.740588903 CET53499928.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:15.088255882 CET6007553192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:15.168379068 CET53600758.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:15.194618940 CET5501653192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:15.243547916 CET53550168.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:15.251610041 CET6434553192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:15.300124884 CET53643458.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:25.959757090 CET5712853192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:26.008594990 CET53571288.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:47.923888922 CET5479153192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:47.989137888 CET53547918.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:48.085808039 CET5046353192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:48.147167921 CET53504638.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:48.389410019 CET5039453192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:48.439649105 CET53503948.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:50.942013979 CET5853053192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:50.990659952 CET53585308.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:52.271080017 CET5381353192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:52.328305960 CET53538138.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:58:58.780594110 CET6373253192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:58:58.839541912 CET53637328.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:59:21.972362041 CET5734453192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:59:22.045101881 CET53573448.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:59:34.795589924 CET5445053192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:59:34.847249031 CET53544508.8.8.8192.168.2.5
                                                                                                          Feb 23, 2021 09:59:36.921124935 CET5926153192.168.2.58.8.8.8
                                                                                                          Feb 23, 2021 09:59:36.969722986 CET53592618.8.8.8192.168.2.5

                                                                                                          Code Manipulations

                                                                                                          Statistics

                                                                                                          Behavior

                                                                                                          Click to jump to process

                                                                                                          System Behavior

                                                                                                          General

                                                                                                          Start time:09:58:00
                                                                                                          Start date:23/02/2021
                                                                                                          Path:C:\Users\user\Desktop\New Order.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:'C:\Users\user\Desktop\New Order.exe'
                                                                                                          Imagebase:0x20000
                                                                                                          File size:751616 bytes
                                                                                                          MD5 hash:3E3175667F101AF812AA1ACA7F4E9A10
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.264919115.0000000003E4C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.264714303.0000000003D3E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:low

                                                                                                          General

                                                                                                          Start time:09:58:12
                                                                                                          Start date:23/02/2021
                                                                                                          Path:C:\Users\user\AppData\Local\Temp\PDF.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:'C:\Users\user\AppData\Local\Temp\PDF.exe'
                                                                                                          Imagebase:0xd30000
                                                                                                          File size:751616 bytes
                                                                                                          MD5 hash:3E3175667F101AF812AA1ACA7F4E9A10
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.338347944.0000000004C7B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.338213268.0000000004B6D000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.338414554.0000000004CEF000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:low

                                                                                                          General

                                                                                                          Start time:09:58:41
                                                                                                          Start date:23/02/2021
                                                                                                          Path:C:\Users\user\AppData\Local\Temp\InstallUtil.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\InstallUtil.exe
                                                                                                          Imagebase:0xeb0000
                                                                                                          File size:41064 bytes
                                                                                                          MD5 hash:EFEC8C379D165E3F33B536739AEE26A3
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.501527866.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.505455103.00000000032B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 0%, Metadefender, Browse
                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                          Reputation:moderate

                                                                                                          General

                                                                                                          Start time:09:59:16
                                                                                                          Start date:23/02/2021
                                                                                                          Path:C:\Users\user\AppData\Roaming\icloud\icloud.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:'C:\Users\user\AppData\Roaming\icloud\icloud.exe'
                                                                                                          Imagebase:0x430000
                                                                                                          File size:41064 bytes
                                                                                                          MD5 hash:EFEC8C379D165E3F33B536739AEE26A3
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 0%, Metadefender, Browse
                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                          Reputation:moderate

                                                                                                          General

                                                                                                          Start time:09:59:17
                                                                                                          Start date:23/02/2021
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7ecfc0000
                                                                                                          File size:625664 bytes
                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:09:59:25
                                                                                                          Start date:23/02/2021
                                                                                                          Path:C:\Users\user\AppData\Roaming\icloud\icloud.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:'C:\Users\user\AppData\Roaming\icloud\icloud.exe'
                                                                                                          Imagebase:0xd40000
                                                                                                          File size:41064 bytes
                                                                                                          MD5 hash:EFEC8C379D165E3F33B536739AEE26A3
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                          Reputation:moderate

                                                                                                          General

                                                                                                          Start time:09:59:26
                                                                                                          Start date:23/02/2021
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7ecfc0000
                                                                                                          File size:625664 bytes
                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          Disassembly

                                                                                                          Code Analysis

                                                                                                          Reset < >