Loading ...

Play interactive tourEdit tour

Analysis Report NEW-ORDER.(Ref PO-298721).exe

Overview

General Information

Sample Name:NEW-ORDER.(Ref PO-298721).exe
Analysis ID:433325
MD5:c24db33dcb80c125929e56b349aef88b
SHA1:685b0a2469c84129e35f5009d5f46477212f10ff
SHA256:6a994554941a4823012414ea3de13cd21a9ed1e5c0ed4648fbfa91dcd81dae79
Tags:AgentTeslaexeratremcos
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • NEW-ORDER.(Ref PO-298721).exe (PID: 7060 cmdline: 'C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe' MD5: C24DB33DCB80C125929E56B349AEF88B)
    • schtasks.exe (PID: 6140 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\dbUtABvDycqz' /XML 'C:\Users\user\AppData\Local\Temp\tmp8BDC.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 5164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "manish.gupta@omicronernergy.comtDqq*Na6smtp.omicronernergy.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 8 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    1.2.NEW-ORDER.(Ref PO-298721).exe.3b493e0.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 5 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "manish.gupta@omicronernergy.comtDqq*Na6smtp.omicronernergy.com"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\dbUtABvDycqz.exeMetadefender: Detection: 34%Perma Link
                      Source: C:\Users\user\AppData\Roaming\dbUtABvDycqz.exeReversingLabs: Detection: 65%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: NEW-ORDER.(Ref PO-298721).exeVirustotal: Detection: 31%Perma Link
                      Source: NEW-ORDER.(Ref PO-298721).exeMetadefender: Detection: 34%Perma Link
                      Source: NEW-ORDER.(Ref PO-298721).exeReversingLabs: Detection: 65%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\dbUtABvDycqz.exeJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: NEW-ORDER.(Ref PO-298721).exeJoe Sandbox ML: detected
                      Source: 5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                      Source: 5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: NEW-ORDER.(Ref PO-298721).exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: NEW-ORDER.(Ref PO-298721).exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\CZuaLVSaDt\src\obj\Debug\TraceLoggingTypeInfo.pdb source: NEW-ORDER.(Ref PO-298721).exe

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49771 -> 208.91.199.223:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49772 -> 208.91.199.223:587
                      Source: global trafficTCP traffic: 192.168.2.4:49771 -> 208.91.199.223:587
                      Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
                      Source: global trafficTCP traffic: 192.168.2.4:49771 -> 208.91.199.223:587
                      Source: unknownDNS traffic detected: queries for: smtp.omicronernergy.com
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpString found in binary or memory: http://MAwYKI.com
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659605450.0000000002A81000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.907129054.0000000003057000.00000004.00000001.sdmpString found in binary or memory: http://smtp.omicronernergy.com
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.907129054.0000000003057000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpString found in binary or memory: https://jLu3b8shjhUe.net
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmp, NEW-ORDER.(Ref PO-298721).exe, 00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007b85F2CCB3u002d4440u002d4FE8u002d92CFu002d4F2A3ECD0BBEu007d/u00368F2FDBFu002dF366u002d435Du002d8C3Fu002d339575B521D6.csLarge array initialization: .cctor: array initializer size 11945
                      Source: 5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b85F2CCB3u002d4440u002d4FE8u002d92CFu002d4F2A3ECD0BBEu007d/u00368F2FDBFu002dF366u002d435Du002d8C3Fu002d339575B521D6.csLarge array initialization: .cctor: array initializer size 11945
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: NEW-ORDER.(Ref PO-298721).exe
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_005CB7D5
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C62DD8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C6E138
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C614C0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C6E4A8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C60C70
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C6EBB8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C61EA0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C6F240
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C6C5D8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C62D6D
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C6A480
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C65480
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C65490
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C69098
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C63CA8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C614B0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C63CB8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C60040
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C69040
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C65060
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C65070
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C60007
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C647D1
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C647E0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C69FB8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C60BB8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C65F70
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C652C8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C65ED8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C6BEE0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C61E90
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C652B9
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C64E59
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C64E68
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_0BEE0040
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_0BEE0006
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_005CC915
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_0084B7D5
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00D26CE8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00D2C198
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00D27E40
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00D21B68
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00D230F0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00D200A0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00D21B16
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00D2DB28
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00FF5DD8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00FF6510
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00FF57E0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00FFE338
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00FF4978
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_011446A0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_0114467D
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_0114D301
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_06041BB8
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_0607C4E0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_0607051F
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_06078D9C
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_06075DD0
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_06076C98
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_0084C915
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: String function: 00D20040 appears 34 times
                      Source: NEW-ORDER.(Ref PO-298721).exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: dbUtABvDycqz.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.663759923.000000000BCF0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.663759923.000000000BCF0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.663467586.000000000BC00000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000000.635637564.0000000000666000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTraceLoggingTypeInfo.exeH vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameKygo.dll* vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameZeCZoLumKUlqgLhVTBGayNKBODOczMKnM.exe4 vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.660121761.0000000003BD4000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.905124694.0000000001000000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.909745162.0000000005D30000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.905249891.00000000010B0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.904357562.00000000008E6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTraceLoggingTypeInfo.exeH vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.904175791.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameZeCZoLumKUlqgLhVTBGayNKBODOczMKnM.exe4 vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.905222915.00000000010A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.904471307.0000000000CF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exeBinary or memory string: OriginalFilenameTraceLoggingTypeInfo.exeH vs NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: NEW-ORDER.(Ref PO-298721).exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: dbUtABvDycqz.exe.1.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/5@4/1
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile created: C:\Users\user\AppData\Roaming\dbUtABvDycqz.exeJump to behavior
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeMutant created: \Sessions\1\BaseNamedObjects\mddhQHCcfUmwiOAolWFYG
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5164:120:WilError_01
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile created: C:\Users\user\AppData\Local\Temp\tmp8BDC.tmpJump to behavior
                      Source: NEW-ORDER.(Ref PO-298721).exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                      Source: NEW-ORDER.(Ref PO-298721).exeVirustotal: Detection: 31%
                      Source: NEW-ORDER.(Ref PO-298721).exeMetadefender: Detection: 34%
                      Source: NEW-ORDER.(Ref PO-298721).exeReversingLabs: Detection: 65%
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile read: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe 'C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe'
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\dbUtABvDycqz' /XML 'C:\Users\user\AppData\Local\Temp\tmp8BDC.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess created: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\dbUtABvDycqz' /XML 'C:\Users\user\AppData\Local\Temp\tmp8BDC.tmp'
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess created: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: NEW-ORDER.(Ref PO-298721).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: NEW-ORDER.(Ref PO-298721).exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: NEW-ORDER.(Ref PO-298721).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\CZuaLVSaDt\src\obj\Debug\TraceLoggingTypeInfo.pdb source: NEW-ORDER.(Ref PO-298721).exe
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_005C5A3D push es; retf 0000h
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C6684F push esp; iretd
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C66859 push esp; iretd
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C676A9 push ebx; iretd
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 1_2_05C676B3 push ebx; iretd
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00845A3D push es; retf 0000h
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00FFD458 pushad ; retf
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00FFD44C pushad ; retf
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00FFB5FF push edi; retn 0000h
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.73942494263
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.73942494263
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile created: C:\Users\user\AppData\Roaming\dbUtABvDycqz.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\dbUtABvDycqz' /XML 'C:\Users\user\AppData\Local\Temp\tmp8BDC.tmp'
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW-ORDER.(Ref PO-298721).exe PID: 7060, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWindow / User API: threadDelayed 758
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWindow / User API: threadDelayed 9050
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe TID: 7064Thread sleep time: -103078s >= -30000s
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe TID: 4460Thread sleep time: -11990383647911201s >= -30000s
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe TID: 6840Thread sleep count: 758 > 30
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe TID: 6840Thread sleep count: 9050 > 30
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe TID: 4460Thread sleep count: 53 > 30
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeThread delayed: delay time: 103078
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeThread delayed: delay time: 922337203685477
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.909745162.0000000005D30000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.909745162.0000000005D30000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.909745162.0000000005D30000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.904938331.0000000000F5D000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.909745162.0000000005D30000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeCode function: 5_2_00D22DB8 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeMemory written: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\dbUtABvDycqz' /XML 'C:\Users\user\AppData\Local\Temp\tmp8BDC.tmp'
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeProcess created: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.905768522.0000000001690000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.905768522.0000000001690000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.905768522.0000000001690000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.905768522.0000000001690000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.904175791.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3b493e0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3b493e0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3a89930.2.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.904175791.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW-ORDER.(Ref PO-298721).exe PID: 4672, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW-ORDER.(Ref PO-298721).exe PID: 7060, type: MEMORY
                      Source: Yara matchFile source: 5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3b493e0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3b493e0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3a89930.2.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW-ORDER.(Ref PO-298721).exe PID: 4672, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.904175791.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3b493e0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3b493e0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3a89930.2.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.904175791.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW-ORDER.(Ref PO-298721).exe PID: 4672, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: NEW-ORDER.(Ref PO-298721).exe PID: 7060, type: MEMORY
                      Source: Yara matchFile source: 5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3b493e0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3b493e0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.NEW-ORDER.(Ref PO-298721).exe.3a89930.2.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection112Disable or Modify Tools1OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Deobfuscate/Decode Files or Information11Input Capture11System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Credentials in Registry1Query Registry1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing3NTDSSecurity Software Discovery321Distributed Component Object ModelInput Capture11Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsProcess Discovery2SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion141Cached Domain CredentialsVirtualization/Sandbox Evasion141VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      NEW-ORDER.(Ref PO-298721).exe31%VirustotalBrowse
                      NEW-ORDER.(Ref PO-298721).exe37%MetadefenderBrowse
                      NEW-ORDER.(Ref PO-298721).exe66%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      NEW-ORDER.(Ref PO-298721).exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\dbUtABvDycqz.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\dbUtABvDycqz.exe37%MetadefenderBrowse
                      C:\Users\user\AppData\Roaming\dbUtABvDycqz.exe66%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      5.0.NEW-ORDER.(Ref PO-298721).exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
                      5.2.NEW-ORDER.(Ref PO-298721).exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://smtp.omicronernergy.com0%Avira URL Cloudsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://MAwYKI.com0%VirustotalBrowse
                      http://MAwYKI.com0%Avira URL Cloudsafe
                      https://jLu3b8shjhUe.net0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.199.223
                      truefalse
                        high
                        smtp.omicronernergy.com
                        unknown
                        unknowntrue
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://smtp.omicronernergy.comNEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.907129054.0000000003057000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://127.0.0.1:HTTP/1.1NEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSNEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://MAwYKI.comNEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://us2.smtp.mailhostbox.comNEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.907129054.0000000003057000.00000004.00000001.sdmpfalse
                            high
                            https://jLu3b8shjhUe.netNEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haNEW-ORDER.(Ref PO-298721).exe, 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659605450.0000000002A81000.00000004.00000001.sdmpfalse
                              high
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipNEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmp, NEW-ORDER.(Ref PO-298721).exe, 00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssNEW-ORDER.(Ref PO-298721).exe, 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmpfalse
                                high

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                208.91.199.223
                                us2.smtp.mailhostbox.comUnited States
                                394695PUBLIC-DOMAIN-REGISTRYUSfalse

                                General Information

                                Joe Sandbox Version:32.0.0 Black Diamond
                                Analysis ID:433325
                                Start date:11.06.2021
                                Start time:16:32:22
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 8m 38s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:NEW-ORDER.(Ref PO-298721).exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                Number of analysed new started processes analysed:17
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.troj.spyw.evad.winEXE@6/5@4/1
                                EGA Information:Failed
                                HDC Information:Failed
                                HCA Information:
                                • Successful, ratio: 98%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                • Excluded IPs from analysis (whitelisted): 13.88.21.125, 104.43.193.48, 13.64.90.137, 204.79.197.200, 13.107.21.200, 20.50.102.62, 20.54.7.98, 20.54.26.129, 92.122.213.247, 92.122.213.194, 20.82.209.183
                                • Excluded domains from analysis (whitelisted): www.bing.com, skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, blobcollector.events.data.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                16:33:10API Interceptor696x Sleep call for process: NEW-ORDER.(Ref PO-298721).exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                208.91.199.223NEW URGENT ENQUIRY.exeGet hashmaliciousBrowse
                                  KC8ZMn81JC.exeGet hashmaliciousBrowse
                                    Factura PO 1541973.exeGet hashmaliciousBrowse
                                      SAUDI ARAMCO Tender Documents - BOQ and ITB.exeGet hashmaliciousBrowse
                                        0PyeqVfoHGFVl2r.exeGet hashmaliciousBrowse
                                          Urgent Contract Order GH78566484,pdf.exeGet hashmaliciousBrowse
                                            ekrrUChjXvng9Vr.exeGet hashmaliciousBrowse
                                              order 4806125050.xlsxGet hashmaliciousBrowse
                                                BP4w3lADAPfOKmI.exeGet hashmaliciousBrowse
                                                  PO -TXGU5022187.xlsxGet hashmaliciousBrowse
                                                    FXDmHIiz25.exeGet hashmaliciousBrowse
                                                      Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                        003BC09180600189.exeGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Scr.Malcodegdn30.30554.exeGet hashmaliciousBrowse
                                                            MOQ FOB ORDER_________.exeGet hashmaliciousBrowse
                                                              YR1eBxhF96.exeGet hashmaliciousBrowse
                                                                Quote SEQTE00311701.xlsxGet hashmaliciousBrowse
                                                                  sqQyO37l3c.exeGet hashmaliciousBrowse
                                                                    Urgent RFQ_AP65425652_032421,pdf.exeGet hashmaliciousBrowse
                                                                      INVOICE FOR PAYMENT_pdf____________________________________________.exeGet hashmaliciousBrowse

                                                                        Domains

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        us2.smtp.mailhostbox.comNEW URGENT ENQUIRY.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        Recibo de banco.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        KC8ZMn81JC.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        Factura PO 1541973.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        NEW ORDER 112888#.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        SAUDI ARAMCO Tender Documents - BOQ and ITB.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        0PyeqVfoHGFVl2r.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        SecuriteInfo.com.MachineLearning.Anomalous.97.15449.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        lFccIK78FD.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        Urgent Contract Order GH78566484,pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        MOQ FOB ORDER.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        JK6Ul6IKioPWJ6Y.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        ekrrUChjXvng9Vr.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        SecuriteInfo.com.Trojan.PackedNET.832.15445.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        order 4806125050.xlsxGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        SecuriteInfo.com.Trojan.PackedNET.831.28325.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        G8mumaTxk5kFdBG.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        Trial order 20210609.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        BP4w3lADAPfOKmI.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223

                                                                        ASN

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        PUBLIC-DOMAIN-REGISTRYUSaudit-528010081.xlsbGet hashmaliciousBrowse
                                                                        • 43.225.55.182
                                                                        NEW URGENT ENQUIRY.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        Recibo de banco.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        KC8ZMn81JC.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        audit-1133808478.xlsbGet hashmaliciousBrowse
                                                                        • 43.225.55.182
                                                                        Factura PO 1541973.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        NEW ORDER 112888#.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        oRSxZhDFLi.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        SAUDI ARAMCO Tender Documents - BOQ and ITB.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        0PyeqVfoHGFVl2r.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                        • 207.174.212.247
                                                                        SecuriteInfo.com.MachineLearning.Anomalous.97.15449.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        lFccIK78FD.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        Order10 06 2021.docGet hashmaliciousBrowse
                                                                        • 162.215.241.145
                                                                        PO187439.exeGet hashmaliciousBrowse
                                                                        • 119.18.54.126
                                                                        Urgent Contract Order GH78566484,pdf.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        MOQ FOB ORDER.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        JK6Ul6IKioPWJ6Y.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        ekrrUChjXvng9Vr.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223

                                                                        JA3 Fingerprints

                                                                        No context

                                                                        Dropped Files

                                                                        No context

                                                                        Created / dropped Files

                                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW-ORDER.(Ref PO-298721).exe.log
                                                                        Process:C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:modified
                                                                        Size (bytes):1314
                                                                        Entropy (8bit):5.350128552078965
                                                                        Encrypted:false
                                                                        SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                        MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                        SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                        SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                        SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                        Malicious:true
                                                                        Reputation:high, very likely benign file
                                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                        C:\Users\user\AppData\Local\Temp\tmp8BDC.tmp
                                                                        Process:C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):1645
                                                                        Entropy (8bit):5.186755677418964
                                                                        Encrypted:false
                                                                        SSDEEP:24:2dH4+SEqC/S7hblNMFp//rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBGDtn:cbhK79lNQR/rydbz9I3YODOLNdq3m
                                                                        MD5:067EF2F96613905597F7C775383EB2B3
                                                                        SHA1:6F9022C487EBF14EDD135B5EC77485484846155B
                                                                        SHA-256:3ABC677EE49CB21647B0CE8EC123DDA41C654D13B9E94A7BE73CFA41DBC3BE16
                                                                        SHA-512:CF751065F69D819E94AC5837A517DEAD29744113B259ED7CB9CB1808F2B49719198B4F35DDCC19226BA46C86F608269C044D4FBA191B8334F44B47166ED02AC4
                                                                        Malicious:true
                                                                        Reputation:low
                                                                        Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                        C:\Users\user\AppData\Roaming\dbUtABvDycqz.exe
                                                                        Process:C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):871424
                                                                        Entropy (8bit):7.538796542031611
                                                                        Encrypted:false
                                                                        SSDEEP:12288:U5xYukolMV40DBkqgoF7qxCUzbH4ZSgt2J0jC6yn9u3jbDMVL4qg+pwn3:U5dkoUDB4ohq1kSgQJ0Ch96DA8F+pwn
                                                                        MD5:C24DB33DCB80C125929E56B349AEF88B
                                                                        SHA1:685B0A2469C84129E35F5009D5F46477212F10FF
                                                                        SHA-256:6A994554941A4823012414EA3DE13CD21A9ED1E5C0ED4648FBFA91DCD81DAE79
                                                                        SHA-512:9CF5FAC01D6213D6BAFFA9BD5FAD4A150CCE9690AF108DD2EB1D8B089F11B47591289B9280438BA43DD67E2B7FF0C0E6B96876B30926973E409F4ABBDA109D89
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        • Antivirus: Metadefender, Detection: 37%, Browse
                                                                        • Antivirus: ReversingLabs, Detection: 66%
                                                                        Reputation:low
                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{..`..............P..,...........J... ...`....@.. ....................................@..................................J..O....`..l...........................HI............................................... ............... ..H............text....*... ...,.................. ..`.rsrc...l....`......................@..@.reloc...............J..............@..B.................J......H........?...............G..`............................................0............(....( .........(.....o!....*.....................("......(#......($......(%......(&....*N..(....o....('....*&..((....*.s)........s*........s+........s,........s-........*....0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*.0...........~....o1....+..*.0...........~....o2....+..*&..(3....*...0..<........~.....(4.....,!r...p.....(5...o6...s7............~.....
                                                                        C:\Users\user\AppData\Roaming\dbUtABvDycqz.exe:Zone.Identifier
                                                                        Process:C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):26
                                                                        Entropy (8bit):3.95006375643621
                                                                        Encrypted:false
                                                                        SSDEEP:3:ggPYV:rPYV
                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                        Malicious:true
                                                                        Reputation:high, very likely benign file
                                                                        Preview: [ZoneTransfer]....ZoneId=0
                                                                        C:\Users\user\AppData\Roaming\xuoegrxs.msw\Chrome\Default\Cookies
                                                                        Process:C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):20480
                                                                        Entropy (8bit):0.7006690334145785
                                                                        Encrypted:false
                                                                        SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                        MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                        SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                        SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                        SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                        Static File Info

                                                                        General

                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Entropy (8bit):7.538796542031611
                                                                        TrID:
                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                        File name:NEW-ORDER.(Ref PO-298721).exe
                                                                        File size:871424
                                                                        MD5:c24db33dcb80c125929e56b349aef88b
                                                                        SHA1:685b0a2469c84129e35f5009d5f46477212f10ff
                                                                        SHA256:6a994554941a4823012414ea3de13cd21a9ed1e5c0ed4648fbfa91dcd81dae79
                                                                        SHA512:9cf5fac01d6213d6baffa9bd5fad4a150cce9690af108dd2eb1d8b089f11b47591289b9280438ba43dd67e2b7ff0c0e6b96876b30926973e409f4abbda109d89
                                                                        SSDEEP:12288:U5xYukolMV40DBkqgoF7qxCUzbH4ZSgt2J0jC6yn9u3jbDMVL4qg+pwn3:U5dkoUDB4ohq1kSgQJ0Ch96DA8F+pwn
                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{..`..............P..,...........J... ...`....@.. ....................................@................................

                                                                        File Icon

                                                                        Icon Hash:f0e1e0b2b2ccb2cc

                                                                        Static PE Info

                                                                        General

                                                                        Entrypoint:0x4a4ad2
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                        Time Stamp:0x60C0CF7B [Wed Jun 9 14:26:03 2021 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:v4.0.30319
                                                                        OS Version Major:4
                                                                        OS Version Minor:0
                                                                        File Version Major:4
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:4
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                        Entrypoint Preview

                                                                        Instruction
                                                                        jmp dword ptr [00402000h]
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al

                                                                        Data Directories

                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xa4a800x4f.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xa60000x31a6c.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xd80000xc.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xa49480x1c.text
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                        Sections

                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x20000xa2ad80xa2c00False0.845383604551data7.73942494263IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                        .rsrc0xa60000x31a6c0x31c00False0.44296678706data6.17037031293IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .reloc0xd80000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                        Resources

                                                                        NameRVASizeTypeLanguageCountry
                                                                        RT_ICON0xa62000x99e7PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                        RT_ICON0xafbf80x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0xc04300x94a8data
                                                                        RT_ICON0xc98e80x5488data
                                                                        RT_ICON0xced800x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 254, next used block 2130706432
                                                                        RT_ICON0xd2fb80x25a8data
                                                                        RT_ICON0xd55700x10a8data
                                                                        RT_ICON0xd66280x988data
                                                                        RT_ICON0xd6fc00x468GLS_BINARY_LSB_FIRST
                                                                        RT_GROUP_ICON0xd74380x84data
                                                                        RT_VERSION0xd74cc0x3a0data
                                                                        RT_MANIFEST0xd787c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                        Imports

                                                                        DLLImport
                                                                        mscoree.dll_CorExeMain

                                                                        Version Infos

                                                                        DescriptionData
                                                                        Translation0x0000 0x04b0
                                                                        LegalCopyrightCopyright 2003 - 2021
                                                                        Assembly Version7.0.5.0
                                                                        InternalNameTraceLoggingTypeInfo.exe
                                                                        FileVersion7.0.5.0
                                                                        CompanyNameJet Brain Inc.
                                                                        LegalTrademarks
                                                                        Comments
                                                                        ProductNameJetBrain Assemblies
                                                                        ProductVersion7.0.5.0
                                                                        FileDescriptionJetBrain Assemblies
                                                                        OriginalFilenameTraceLoggingTypeInfo.exe

                                                                        Network Behavior

                                                                        Snort IDS Alerts

                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                        06/11/21-16:35:00.779595TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49771587192.168.2.4208.91.199.223
                                                                        06/11/21-16:35:05.972461TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49772587192.168.2.4208.91.199.223

                                                                        Network Port Distribution

                                                                        TCP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jun 11, 2021 16:34:58.891891956 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:34:59.067023039 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:34:59.067287922 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:34:59.692085028 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:34:59.692861080 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:34:59.867991924 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:34:59.868031025 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:34:59.880449057 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:00.056651115 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:00.058036089 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:00.235404015 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:00.240295887 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:00.417021036 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:00.417609930 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:00.601167917 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:00.601790905 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:00.777712107 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:00.779594898 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:00.779836893 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:00.783869982 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:00.784115076 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:00.954840899 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:00.959080935 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:01.057646990 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:01.103835106 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:02.249799013 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:02.425122023 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:02.425154924 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:02.425282001 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:02.431293964 CEST49771587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:02.606384039 CEST58749771208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:03.299973965 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:03.474541903 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:03.474855900 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:03.956813097 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:03.957298994 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:04.132560015 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:04.132599115 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:04.133109093 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:04.308278084 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:04.308865070 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:04.485438108 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:04.485989094 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:04.661586046 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:04.662184000 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:04.877082109 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:05.792994022 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:05.793579102 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:05.968072891 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:05.968288898 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:05.972368956 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:05.972460985 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:05.972543955 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:05.972630024 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:05.972750902 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:05.972814083 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:05.972877979 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:05.972940922 CEST49772587192.168.2.4208.91.199.223
                                                                        Jun 11, 2021 16:35:06.146920919 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:06.147156000 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:06.147187948 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:06.187102079 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:06.250327110 CEST58749772208.91.199.223192.168.2.4
                                                                        Jun 11, 2021 16:35:06.291846991 CEST49772587192.168.2.4208.91.199.223

                                                                        UDP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jun 11, 2021 16:33:01.325418949 CEST4971453192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:01.383939981 CEST53497148.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:03.090934992 CEST5802853192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:03.140990973 CEST53580288.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:04.155726910 CEST5309753192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:04.207139969 CEST53530978.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:05.426605940 CEST4925753192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:05.479805946 CEST53492578.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:06.481270075 CEST6238953192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:06.532040119 CEST53623898.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:07.411520004 CEST4991053192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:07.473180056 CEST53499108.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:09.446186066 CEST5585453192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:09.501157045 CEST53558548.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:10.478848934 CEST6454953192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:10.538683891 CEST53645498.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:11.645896912 CEST6315353192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:11.696521044 CEST53631538.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:13.066121101 CEST5299153192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:13.116169930 CEST53529918.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:13.975347996 CEST5370053192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:14.027074099 CEST53537008.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:15.288566113 CEST5172653192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:15.338680029 CEST53517268.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:17.574728966 CEST5679453192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:17.628142118 CEST53567948.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:18.784363985 CEST5653453192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:18.835839987 CEST53565348.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:20.066168070 CEST5662753192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:20.116288900 CEST53566278.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:21.187536955 CEST5662153192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:21.238017082 CEST53566218.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:22.079287052 CEST6311653192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:22.129461050 CEST53631168.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:23.047523975 CEST6407853192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:23.111010075 CEST53640788.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:25.636559010 CEST6480153192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:25.686701059 CEST53648018.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:30.270109892 CEST6172153192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:30.331653118 CEST53617218.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:32.127437115 CEST5125553192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:32.186312914 CEST53512558.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:48.315788984 CEST6152253192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:48.462961912 CEST53615228.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:49.110052109 CEST5233753192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:49.179766893 CEST53523378.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:49.254106045 CEST5504653192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:49.315882921 CEST53550468.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:50.207570076 CEST4961253192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:50.348237991 CEST53496128.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:50.817616940 CEST4928553192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:50.881791115 CEST53492858.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:51.482264042 CEST5060153192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:51.545047998 CEST53506018.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:52.313458920 CEST6087553192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:52.377285957 CEST53608758.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:52.835452080 CEST5644853192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:52.898402929 CEST53564488.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:53.963547945 CEST5917253192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:54.025823116 CEST53591728.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:55.056338072 CEST6242053192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:55.120119095 CEST53624208.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:33:55.710818052 CEST6057953192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:33:55.772561073 CEST53605798.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:34:07.004353046 CEST5018353192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:34:07.062971115 CEST53501838.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:34:07.234760046 CEST6153153192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:34:07.301879883 CEST53615318.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:34:09.925504923 CEST4922853192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:34:09.989557981 CEST53492288.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:34:42.897200108 CEST5979453192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:34:42.971213102 CEST53597948.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:34:44.476708889 CEST5591653192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:34:44.537803888 CEST53559168.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:34:58.290344954 CEST5275253192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:34:58.482657909 CEST53527528.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:34:58.493841887 CEST6054253192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:34:58.781178951 CEST53605428.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:35:02.858637094 CEST6068953192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:35:02.917083979 CEST53606898.8.8.8192.168.2.4
                                                                        Jun 11, 2021 16:35:03.239860058 CEST6420653192.168.2.48.8.8.8
                                                                        Jun 11, 2021 16:35:03.298655033 CEST53642068.8.8.8192.168.2.4

                                                                        DNS Queries

                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Jun 11, 2021 16:34:58.290344954 CEST192.168.2.48.8.8.80x42afStandard query (0)smtp.omicronernergy.comA (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.493841887 CEST192.168.2.48.8.8.80x66e1Standard query (0)smtp.omicronernergy.comA (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:02.858637094 CEST192.168.2.48.8.8.80xf725Standard query (0)smtp.omicronernergy.comA (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:03.239860058 CEST192.168.2.48.8.8.80x2d8cStandard query (0)smtp.omicronernergy.comA (IP address)IN (0x0001)

                                                                        DNS Answers

                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Jun 11, 2021 16:34:58.482657909 CEST8.8.8.8192.168.2.40x42afNo error (0)smtp.omicronernergy.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.482657909 CEST8.8.8.8192.168.2.40x42afNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.482657909 CEST8.8.8.8192.168.2.40x42afNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.482657909 CEST8.8.8.8192.168.2.40x42afNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.482657909 CEST8.8.8.8192.168.2.40x42afNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.781178951 CEST8.8.8.8192.168.2.40x66e1No error (0)smtp.omicronernergy.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.781178951 CEST8.8.8.8192.168.2.40x66e1No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.781178951 CEST8.8.8.8192.168.2.40x66e1No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.781178951 CEST8.8.8.8192.168.2.40x66e1No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:34:58.781178951 CEST8.8.8.8192.168.2.40x66e1No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:02.917083979 CEST8.8.8.8192.168.2.40xf725No error (0)smtp.omicronernergy.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                        Jun 11, 2021 16:35:02.917083979 CEST8.8.8.8192.168.2.40xf725No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:02.917083979 CEST8.8.8.8192.168.2.40xf725No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:02.917083979 CEST8.8.8.8192.168.2.40xf725No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:02.917083979 CEST8.8.8.8192.168.2.40xf725No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:03.298655033 CEST8.8.8.8192.168.2.40x2d8cNo error (0)smtp.omicronernergy.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                        Jun 11, 2021 16:35:03.298655033 CEST8.8.8.8192.168.2.40x2d8cNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:03.298655033 CEST8.8.8.8192.168.2.40x2d8cNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:03.298655033 CEST8.8.8.8192.168.2.40x2d8cNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                        Jun 11, 2021 16:35:03.298655033 CEST8.8.8.8192.168.2.40x2d8cNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)

                                                                        SMTP Packets

                                                                        TimestampSource PortDest PortSource IPDest IPCommands
                                                                        Jun 11, 2021 16:34:59.692085028 CEST58749771208.91.199.223192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                        Jun 11, 2021 16:34:59.692861080 CEST49771587192.168.2.4208.91.199.223EHLO 971342
                                                                        Jun 11, 2021 16:34:59.868031025 CEST58749771208.91.199.223192.168.2.4250-us2.outbound.mailhostbox.com
                                                                        250-PIPELINING
                                                                        250-SIZE 41648128
                                                                        250-VRFY
                                                                        250-ETRN
                                                                        250-STARTTLS
                                                                        250-AUTH PLAIN LOGIN
                                                                        250-AUTH=PLAIN LOGIN
                                                                        250-ENHANCEDSTATUSCODES
                                                                        250-8BITMIME
                                                                        250 DSN
                                                                        Jun 11, 2021 16:34:59.880449057 CEST49771587192.168.2.4208.91.199.223AUTH login bWFuaXNoLmd1cHRhQG9taWNyb25lcm5lcmd5LmNvbQ==
                                                                        Jun 11, 2021 16:35:00.056651115 CEST58749771208.91.199.223192.168.2.4334 UGFzc3dvcmQ6
                                                                        Jun 11, 2021 16:35:00.235404015 CEST58749771208.91.199.223192.168.2.4235 2.7.0 Authentication successful
                                                                        Jun 11, 2021 16:35:00.240295887 CEST49771587192.168.2.4208.91.199.223MAIL FROM:<manish.gupta@omicronernergy.com>
                                                                        Jun 11, 2021 16:35:00.417021036 CEST58749771208.91.199.223192.168.2.4250 2.1.0 Ok
                                                                        Jun 11, 2021 16:35:00.417609930 CEST49771587192.168.2.4208.91.199.223RCPT TO:<manish.gupta@omicronernergy.com>
                                                                        Jun 11, 2021 16:35:00.601167917 CEST58749771208.91.199.223192.168.2.4250 2.1.5 Ok
                                                                        Jun 11, 2021 16:35:00.601790905 CEST49771587192.168.2.4208.91.199.223DATA
                                                                        Jun 11, 2021 16:35:00.777712107 CEST58749771208.91.199.223192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                        Jun 11, 2021 16:35:00.784115076 CEST49771587192.168.2.4208.91.199.223.
                                                                        Jun 11, 2021 16:35:01.057646990 CEST58749771208.91.199.223192.168.2.4250 2.0.0 Ok: queued as 7FF0D184345
                                                                        Jun 11, 2021 16:35:02.249799013 CEST49771587192.168.2.4208.91.199.223QUIT
                                                                        Jun 11, 2021 16:35:02.425122023 CEST58749771208.91.199.223192.168.2.4221 2.0.0 Bye
                                                                        Jun 11, 2021 16:35:03.956813097 CEST58749772208.91.199.223192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                        Jun 11, 2021 16:35:03.957298994 CEST49772587192.168.2.4208.91.199.223EHLO 971342
                                                                        Jun 11, 2021 16:35:04.132599115 CEST58749772208.91.199.223192.168.2.4250-us2.outbound.mailhostbox.com
                                                                        250-PIPELINING
                                                                        250-SIZE 41648128
                                                                        250-VRFY
                                                                        250-ETRN
                                                                        250-STARTTLS
                                                                        250-AUTH PLAIN LOGIN
                                                                        250-AUTH=PLAIN LOGIN
                                                                        250-ENHANCEDSTATUSCODES
                                                                        250-8BITMIME
                                                                        250 DSN
                                                                        Jun 11, 2021 16:35:04.133109093 CEST49772587192.168.2.4208.91.199.223AUTH login bWFuaXNoLmd1cHRhQG9taWNyb25lcm5lcmd5LmNvbQ==
                                                                        Jun 11, 2021 16:35:04.308278084 CEST58749772208.91.199.223192.168.2.4334 UGFzc3dvcmQ6
                                                                        Jun 11, 2021 16:35:04.485438108 CEST58749772208.91.199.223192.168.2.4235 2.7.0 Authentication successful
                                                                        Jun 11, 2021 16:35:04.485989094 CEST49772587192.168.2.4208.91.199.223MAIL FROM:<manish.gupta@omicronernergy.com>
                                                                        Jun 11, 2021 16:35:04.661586046 CEST58749772208.91.199.223192.168.2.4250 2.1.0 Ok
                                                                        Jun 11, 2021 16:35:04.662184000 CEST49772587192.168.2.4208.91.199.223RCPT TO:<manish.gupta@omicronernergy.com>
                                                                        Jun 11, 2021 16:35:05.792994022 CEST58749772208.91.199.223192.168.2.4250 2.1.5 Ok
                                                                        Jun 11, 2021 16:35:05.793579102 CEST49772587192.168.2.4208.91.199.223DATA
                                                                        Jun 11, 2021 16:35:05.968288898 CEST58749772208.91.199.223192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                        Jun 11, 2021 16:35:05.972940922 CEST49772587192.168.2.4208.91.199.223.
                                                                        Jun 11, 2021 16:35:06.250327110 CEST58749772208.91.199.223192.168.2.4250 2.0.0 Ok: queued as EC6A61852EF

                                                                        Code Manipulations

                                                                        Statistics

                                                                        Behavior

                                                                        Click to jump to process

                                                                        System Behavior

                                                                        General

                                                                        Start time:16:33:07
                                                                        Start date:11/06/2021
                                                                        Path:C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe'
                                                                        Imagebase:0x5c0000
                                                                        File size:871424 bytes
                                                                        MD5 hash:C24DB33DCB80C125929E56B349AEF88B
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.659984462.0000000003A89000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.659659639.0000000002AC2000.00000004.00000001.sdmp, Author: Joe Security
                                                                        Reputation:low

                                                                        General

                                                                        Start time:16:33:15
                                                                        Start date:11/06/2021
                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\dbUtABvDycqz' /XML 'C:\Users\user\AppData\Local\Temp\tmp8BDC.tmp'
                                                                        Imagebase:0x2b0000
                                                                        File size:185856 bytes
                                                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        General

                                                                        Start time:16:33:15
                                                                        Start date:11/06/2021
                                                                        Path:C:\Windows\System32\conhost.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        Imagebase:0x7ff724c50000
                                                                        File size:625664 bytes
                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        General

                                                                        Start time:16:33:16
                                                                        Start date:11/06/2021
                                                                        Path:C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Users\user\Desktop\NEW-ORDER.(Ref PO-298721).exe
                                                                        Imagebase:0x840000
                                                                        File size:871424 bytes
                                                                        MD5 hash:C24DB33DCB80C125929E56B349AEF88B
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.654489875.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.904175791.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000002.904175791.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.906370490.0000000002CF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                        Reputation:low

                                                                        Disassembly

                                                                        Code Analysis

                                                                        Reset < >