Loading ...

Play interactive tourEdit tour

Analysis Report New Order.exe

Overview

General Information

Sample Name:New Order.exe
Analysis ID:345000
MD5:3462afcbdb0969b7f24b42f0e42c7988
SHA1:6429f37abdf26c93793eccdd8dc0ecaffb149655
SHA256:112f430a8cc28d3889163bbaf9811c74c3d2af2c9af672d16f0f7888df6d51e2
Tags:AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • New Order.exe (PID: 5976 cmdline: 'C:\Users\user\Desktop\New Order.exe' MD5: 3462AFCBDB0969B7F24B42F0E42C7988)
    • schtasks.exe (PID: 6120 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\veTETlsQyxlWT' /XML 'C:\Users\user\AppData\Local\Temp\tmpC36D.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • New Order.exe (PID: 4652 cmdline: {path} MD5: 3462AFCBDB0969B7F24B42F0E42C7988)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "xTnivYecyez3mEL", "URL: ": "https://sO7lUZh6d9PCQs.org", "To: ": "wonder@pulpdant.com", "ByHost: ": "smtp.pulpdant.com:587", "Password: ": "7uA2gBhi", "From: ": "wonder@pulpdant.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.365195256.0000000003361000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000002.687646589.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.365875763.00000000042E9000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.New Order.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Scheduled temp file as task from temp locationShow sources
              Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\veTETlsQyxlWT' /XML 'C:\Users\user\AppData\Local\Temp\tmpC36D.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\veTETlsQyxlWT' /XML 'C:\Users\user\AppData\Local\Temp\tmpC36D.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\New Order.exe' , ParentImage: C:\Users\user\Desktop\New Order.exe, ParentProcessId: 5976, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\veTETlsQyxlWT' /XML 'C:\Users\user\AppData\Local\Temp\tmpC36D.tmp', ProcessId: 6120

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: New Order.exe.4652.3.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "xTnivYecyez3mEL", "URL: ": "https://sO7lUZh6d9PCQs.org", "To: ": "wonder@pulpdant.com", "ByHost: ": "smtp.pulpdant.com:587", "Password: ": "7uA2gBhi", "From: ": "wonder@pulpdant.com"}
              Multi AV Scanner detection for dropped fileShow sources
              Source: C:\Users\user\AppData\Roaming\veTETlsQyxlWT.exeReversingLabs: Detection: 28%
              Multi AV Scanner detection for submitted fileShow sources
              Source: New Order.exeVirustotal: Detection: 24%Perma Link
              Source: New Order.exeReversingLabs: Detection: 28%
              Machine Learning detection for dropped fileShow sources
              Source: C:\Users\user\AppData\Roaming\veTETlsQyxlWT.exeJoe Sandbox ML: detected
              Machine Learning detection for sampleShow sources
              Source: New Order.exeJoe Sandbox ML: detected
              Source: 3.2.New Order.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

              Compliance:

              barindex
              Uses 32bit PE filesShow sources
              Source: New Order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
              Source: New Order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then jmp 07F460E5h0_2_07F46070
              Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then jmp 07F460E5h0_2_07F4605F

              Networking:

              barindex
              Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
              Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.6:49712 -> 208.91.199.224:587
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorURLs: https://sO7lUZh6d9PCQs.org
              Source: global trafficTCP traffic: 192.168.2.6:49712 -> 208.91.199.224:587
              Source: Joe Sandbox ViewIP Address: 208.91.199.224 208.91.199.224
              Source: global trafficTCP traffic: 192.168.2.6:49712 -> 208.91.199.224:587
              Source: unknownDNS traffic detected: queries for: smtp.pulpdant.com
              Source: New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
              Source: New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
              Source: New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpString found in binary or memory: http://SgOtfE.com
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
              Source: New Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: New Order.exe, 00000003.00000002.691773465.00000000033DE000.00000004.00000001.sdmpString found in binary or memory: http://smtp.pulpdant.com
              Source: New Order.exe, 00000003.00000002.691773465.00000000033DE000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
              Source: New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
              Source: New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
              Source: New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
              Source: New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmp, New Order.exe, 00000003.00000002.691808565.00000000033ED000.00000004.00000001.sdmpString found in binary or memory: https://sO7lUZh6d9PCQs.org
              Source: New Order.exe, 00000000.00000002.365875763.00000000042E9000.00000004.00000001.sdmp, New Order.exe, 00000003.00000002.687646589.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
              Source: New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

              System Summary:

              barindex
              .NET source code contains very large array initializationsShow sources
              Source: 3.2.New Order.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b702653DBu002d2896u002d4AA5u002dB4C0u002d85668FB20A77u007d/u00318369049u002dD0BAu002d4846u002d9DAAu002d129B18C0E841.csLarge array initialization: .cctor: array initializer size 11951
              Initial sample is a PE file and has a suspicious nameShow sources
              Source: initial sampleStatic PE information: Filename: New Order.exe
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F472280_2_07F47228
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F448E20_2_07F448E2
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F434280_2_07F43428
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F407F80_2_07F407F8
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F460700_2_07F46070
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F440680_2_07F44068
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F4605F0_2_07F4605F
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F4341A0_2_07F4341A
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F408080_2_07F40808
              Source: C:\Users\user\Desktop\New Order.exeCode function: 3_2_015B46A03_2_015B46A0
              Source: C:\Users\user\Desktop\New Order.exeCode function: 3_2_015B46613_2_015B4661
              Source: C:\Users\user\Desktop\New Order.exeCode function: 3_2_015B46813_2_015B4681
              Source: C:\Users\user\Desktop\New Order.exeCode function: 3_2_015BDA003_2_015BDA00
              Source: New Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamepnfWtWgzragntIDlAJfP.exe4 vs New Order.exe
              Source: New Order.exe, 00000000.00000002.365195256.0000000003361000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAssemblyReferenceEntry.exeD vs New Order.exe
              Source: New Order.exe, 00000000.00000002.364064611.0000000000FEE000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs New Order.exe
              Source: New Order.exe, 00000000.00000002.372870683.0000000008650000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs New Order.exe
              Source: New Order.exe, 00000000.00000002.371338764.0000000007D40000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs New Order.exe
              Source: New Order.exe, 00000003.00000002.689201074.000000000147A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs New Order.exe
              Source: New Order.exe, 00000003.00000002.688125243.0000000001138000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs New Order.exe
              Source: New Order.exe, 00000003.00000002.688057072.0000000000D6E000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs New Order.exe
              Source: New Order.exe, 00000003.00000002.687646589.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamepnfWtWgzragntIDlAJfP.exe4 vs New Order.exe
              Source: New Order.exeBinary or memory string: OriginalFilename vs New Order.exe
              Source: C:\Users\user\Desktop\New Order.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: New Order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 3.2.New Order.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: 3.2.New Order.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/3@2/1
              Source: C:\Users\user\Desktop\New Order.exeFile created: C:\Users\user\AppData\Roaming\veTETlsQyxlWT.exeJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6116:120:WilError_01
              Source: C:\Users\user\Desktop\New Order.exeMutant created: \Sessions\1\BaseNamedObjects\oIkqkTNPDBcek
              Source: C:\Users\user\Desktop\New Order.exeFile created: C:\Users\user\AppData\Local\Temp\tmpC36D.tmpJump to behavior
              Source: New Order.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\New Order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: New Order.exeVirustotal: Detection: 24%
              Source: New Order.exeReversingLabs: Detection: 28%
              Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Users\user\Desktop\New Order.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\New Order.exe 'C:\Users\user\Desktop\New Order.exe'
              Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\veTETlsQyxlWT' /XML 'C:\Users\user\AppData\Local\Temp\tmpC36D.tmp'
              Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Users\user\Desktop\New Order.exe {path}
              Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\veTETlsQyxlWT' /XML 'C:\Users\user\AppData\Local\Temp\tmpC36D.tmp'Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Users\user\Desktop\New Order.exe {path}Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: New Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: New Order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

              Data Obfuscation:

              barindex
              .NET source code contains potential unpackerShow sources
              Source: New Order.exe, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: veTETlsQyxlWT.exe.0.dr, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 0.2.New Order.exe.f30000.0.unpack, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 0.0.New Order.exe.f30000.0.unpack, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 3.2.New Order.exe.cb0000.1.unpack, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 3.0.New Order.exe.cb0000.0.unpack, loginForm.cs.Net Code: SuspendLayout System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_07F45D54 pushfd ; ret 0_2_07F45D55
              Source: initial sampleStatic PE information: section name: .text entropy: 7.54927053001
              Source: initial sampleStatic PE information: section name: .text entropy: 7.54927053001
              Source: C:\Users\user\Desktop\New Order.exeFile created: C:\Users\user\AppData\Roaming\veTETlsQyxlWT.exeJump to dropped file

              Boot Survival:

              barindex
              Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
              Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\veTETlsQyxlWT' /XML 'C:\Users\user\AppData\Local\Temp\tmpC36D.tmp'
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000000.00000002.365195256.0000000003361000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 5976, type: MEMORY
              Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: New Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
              Source: New Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: C:\Users\user\Desktop\New Order.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: IdentifierJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeWindow / User API: threadDelayed 421Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeWindow / User API: threadDelayed 9393Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exe TID: 6068Thread sleep time: -31500s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\New Order.exe TID: 5972Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\New Order.exe TID: 5892Thread sleep time: -16602069666338586s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\New Order.exe TID: 5908Thread sleep count: 421 > 30Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exe TID: 5908Thread sleep count: 9393 > 30Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exe TID: 5892Thread sleep count: 44 > 30Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: New Order.exe, 00000000.00000002.365815510.0000000003655000.00000004.00000001.sdmpBinary or memory string: VMware
              Source: New Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: New Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: New Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpBinary or memory string: VMWARE
              Source: New Order.exe, 00000000.00000002.365195256.0000000003361000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: New Order.exe, 00000000.00000002.364775523.0000000001732000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareGCTXYSPDWin32_VideoControllerO918XAXBVideoController120060621000000.000000-000524.8482display.infMSBDAPWOLYXS7PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsBAAH5TTB++
              Source: New Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: New Order.exe, 00000000.00000002.365195256.0000000003361000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
              Source: New Order.exe, 00000000.00000002.365815510.0000000003655000.00000004.00000001.sdmpBinary or memory string: VMware
              Source: New Order.exe, 00000000.00000002.365195256.0000000003361000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
              Source: New Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
              Source: New Order.exe, 00000003.00000002.689397022.00000000014EA000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\New Order.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeMemory allocated: page read and write | page guardJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\veTETlsQyxlWT' /XML 'C:\Users\user\AppData\Local\Temp\tmpC36D.tmp'Jump to behavior
              Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Users\user\Desktop\New Order.exe {path}Jump to behavior
              Source: New Order.exe, 00000003.00000002.689908650.0000000001A70000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: New Order.exe, 00000003.00000002.689908650.0000000001A70000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: New Order.exe, 00000003.00000002.689908650.0000000001A70000.00000002.00000001.sdmpBinary or memory string: &Program Manager
              Source: New Order.exe, 00000003.00000002.689908650.0000000001A70000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Users\user\Desktop\New Order.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Users\user\Desktop\New Order.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.687646589.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.365875763.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 4652, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 5976, type: MEMORY
              Source: Yara matchFile source: 3.2.New Order.exe.400000.0.unpack, type: UNPACKEDPE
              Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Tries to harvest and steal ftp login credentialsShow sources
              Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Yara matchFile source: 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 4652, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.687646589.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.365875763.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 4652, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 5976, type: MEMORY
              Source: Yara matchFile source: 3.2.New Order.exe.400000.0.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation311DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/Job1Scheduled Task/Job1Process Injection12Deobfuscate/Decode Files or Information1Credentials in Registry1System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Scheduled Task/Job1Obfuscated Files or Information3Security Account ManagerSecurity Software Discovery421SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing12NTDSVirtualization/Sandbox Evasion24Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol111SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading1Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion24DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection12Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              New Order.exe25%VirustotalBrowse
              New Order.exe28%ReversingLabsByteCode-MSIL.Packed.Generic
              New Order.exe100%Joe Sandbox ML

              Dropped Files

              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Roaming\veTETlsQyxlWT.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\veTETlsQyxlWT.exe28%ReversingLabsByteCode-MSIL.Packed.Generic

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              3.2.New Order.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

              Domains

              SourceDetectionScannerLabelLink
              smtp.pulpdant.com0%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              http://SgOtfE.com0%Avira URL Cloudsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              https://api.ipify.org%$0%Avira URL Cloudsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              https://sO7lUZh6d9PCQs.org0%Avira URL Cloudsafe
              http://smtp.pulpdant.com0%Avira URL Cloudsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              us2.smtp.mailhostbox.com
              208.91.199.224
              truefalse
                high
                smtp.pulpdant.com
                unknown
                unknowntrueunknown

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                https://sO7lUZh6d9PCQs.orgtrue
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://127.0.0.1:HTTP/1.1New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://www.apache.org/licenses/LICENSE-2.0New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                  high
                  http://www.fontbureau.comNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                    high
                    http://www.fontbureau.com/designersGNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                      high
                      http://DynDns.comDynDNSNew Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.fontbureau.com/designers/?New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                        high
                        http://www.founder.com.cn/cn/bTheNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://us2.smtp.mailhostbox.comNew Order.exe, 00000003.00000002.691773465.00000000033DE000.00000004.00000001.sdmpfalse
                          high
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haNew Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designers?New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                            high
                            http://SgOtfE.comNew Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.tiro.comNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designersNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                              high
                              http://www.goodfont.co.krNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://api.ipify.org%$New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.carterandcone.comlNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.sajatypeworks.comNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.typography.netDNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers/cabarga.htmlNNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/cTheNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.galapagosdesign.com/staff/dennis.htmNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://fontfabrik.comNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cnNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/frere-jones.htmlNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                  high
                                  http://smtp.pulpdant.comNew Order.exe, 00000003.00000002.691773465.00000000033DE000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/DPleaseNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers8New Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                    high
                                    https://api.ipify.org%GETMozilla/5.0New Order.exe, 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    low
                                    http://www.fonts.comNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.sandoll.co.krNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.urwpp.deDPleaseNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.zhongyicts.com.cnNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNew Order.exe, 00000000.00000002.365090129.00000000032E1000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.sakkal.comNew Order.exe, 00000000.00000002.370232451.0000000007462000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipNew Order.exe, 00000000.00000002.365875763.00000000042E9000.00000004.00000001.sdmp, New Order.exe, 00000003.00000002.687646589.0000000000402000.00000040.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown

                                        Contacted IPs

                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs

                                        Public

                                        IPDomainCountryFlagASNASN NameMalicious
                                        208.91.199.224
                                        unknownUnited States
                                        394695PUBLIC-DOMAIN-REGISTRYUSfalse

                                        General Information

                                        Joe Sandbox Version:31.0.0 Emerald
                                        Analysis ID:345000
                                        Start date:27.01.2021
                                        Start time:15:38:37
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 8m 29s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Sample file name:New Order.exe
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                        Number of analysed new started processes analysed:9
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal100.troj.spyw.evad.winEXE@6/3@2/1
                                        EGA Information:Failed
                                        HDC Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 93%
                                        • Number of executed functions: 48
                                        • Number of non-executed functions: 5
                                        Cookbook Comments:
                                        • Adjust boot time
                                        • Enable AMSI
                                        • Found application associated with file extension: .exe
                                        Warnings:
                                        Show All
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 104.43.193.48, 168.61.161.212, 67.26.81.254, 8.248.121.254, 8.241.123.254, 67.27.159.254, 67.27.158.126, 23.210.248.85
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, skypedataprdcolcus15.cloudapp.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net
                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                        Simulations

                                        Behavior and APIs

                                        TimeTypeDescription
                                        15:39:38API Interceptor989x Sleep call for process: New Order.exe modified

                                        Joe Sandbox View / Context

                                        IPs

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        208.91.199.224AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                          para.exeGet hashmaliciousBrowse
                                            New Order #21076.exeGet hashmaliciousBrowse
                                              New order.PDF.exeGet hashmaliciousBrowse
                                                7xCBr7CChD.exeGet hashmaliciousBrowse
                                                  Purchase Order no 7770022460.exeGet hashmaliciousBrowse
                                                    ezs8BPdIwM.exeGet hashmaliciousBrowse
                                                      FedEx Receipt.exeGet hashmaliciousBrowse
                                                        UAE CHEMEX RFQ.exeGet hashmaliciousBrowse
                                                          UAE CHEMEX PPMC.exeGet hashmaliciousBrowse
                                                            quote 2021.exeGet hashmaliciousBrowse
                                                              MV Double Miracle.exeGet hashmaliciousBrowse
                                                                PO-SOT215006A.exeGet hashmaliciousBrowse
                                                                  invoice No 8882.exeGet hashmaliciousBrowse
                                                                    Y3fwLpzaXNZPaT6.exeGet hashmaliciousBrowse
                                                                      Proforma Invoice.exeGet hashmaliciousBrowse
                                                                        BANK SWIFT.xlsxGet hashmaliciousBrowse
                                                                          Shipping_Document.exeGet hashmaliciousBrowse
                                                                            DUBAI HC21RED21.exeGet hashmaliciousBrowse
                                                                              December_Document_.docGet hashmaliciousBrowse

                                                                                Domains

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                us2.smtp.mailhostbox.comDHL_SD-0127.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.223
                                                                                HTG-9087650.exeGet hashmaliciousBrowse
                                                                                • 208.91.198.143
                                                                                TACSAL.xlsxGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                PO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.223
                                                                                para.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.224
                                                                                para.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.224
                                                                                SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                                                                • 208.91.198.143
                                                                                Quotation Prices.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                SSE_SOA2021.docGet hashmaliciousBrowse
                                                                                • 208.91.198.143
                                                                                HTG-9066543.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.223
                                                                                New Order #21076.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.224
                                                                                HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                • 208.91.198.143
                                                                                SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                New order.PDF.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.224
                                                                                SOA.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                7xCBr7CChD.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.224
                                                                                Purchase Order no 7770022460.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.224
                                                                                Payment slip.exeGet hashmaliciousBrowse
                                                                                • 208.91.198.143

                                                                                ASN

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                PUBLIC-DOMAIN-REGISTRYUSDHL_SD-0127.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.223
                                                                                Statement of Account as of Jan_27 2021.xlsmGet hashmaliciousBrowse
                                                                                • 208.91.199.150
                                                                                HTG-9087650.exeGet hashmaliciousBrowse
                                                                                • 208.91.198.143
                                                                                TACSAL.xlsxGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                PO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.223
                                                                                para.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.224
                                                                                para.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.224
                                                                                SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                                                                • 208.91.198.143
                                                                                Quotation Prices.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.223
                                                                                SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                Shipping_Details.exeGet hashmaliciousBrowse
                                                                                • 204.11.58.28
                                                                                Request.xlsxGet hashmaliciousBrowse
                                                                                • 103.53.40.13
                                                                                HTG-9066543.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.223
                                                                                vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                • 216.10.246.131
                                                                                New Order #21076.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.224
                                                                                k.dllGet hashmaliciousBrowse
                                                                                • 162.215.252.76
                                                                                HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                • 208.91.198.143
                                                                                SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                                • 208.91.199.225
                                                                                SecuriteInfo.com.Trojan.DownLoader36.37393.26064.exeGet hashmaliciousBrowse
                                                                                • 43.225.55.205

                                                                                JA3 Fingerprints

                                                                                No context

                                                                                Dropped Files

                                                                                No context

                                                                                Created / dropped Files

                                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order.exe.log
                                                                                Process:C:\Users\user\Desktop\New Order.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1308
                                                                                Entropy (8bit):5.345811588615766
                                                                                Encrypted:false
                                                                                SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84FsXE8:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzu
                                                                                MD5:2E016B886BDB8389D2DD0867BE55F87B
                                                                                SHA1:25D28EF2ACBB41764571E06E11BF4C05DD0E2F8B
                                                                                SHA-256:1D037CF00A8849E6866603297F85D3DABE09535E72EDD2636FB7D0F6C7DA3427
                                                                                SHA-512:C100729153954328AA2A77EECB2A3CBD03CB7E8E23D736000F890B17AAA50BA87745E30FB9E2B0D61E16DCA45694C79B4CE09B9F4475220BEB38CAEA546CFC2A
                                                                                Malicious:true
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                C:\Users\user\AppData\Local\Temp\tmpC36D.tmp
                                                                                Process:C:\Users\user\Desktop\New Order.exe
                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1658
                                                                                Entropy (8bit):5.158121730065876
                                                                                Encrypted:false
                                                                                SSDEEP:24:2dH4+SEqC/S7h2ulNMFp2O/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKB3N7jBtn:cbha7JlNQV/rydbz9I3YODOLNdq3HL
                                                                                MD5:A2AC6FF93CAA0763F08A2260EA6B020F
                                                                                SHA1:C199D8254A59E5AFC0EE0BB74C59CBD492883793
                                                                                SHA-256:F0B6CE4BC288CD1665C764377B297D65ED685D43B36531851603A9E9E68025BD
                                                                                SHA-512:5A877C6550BA90D15BBD11342A29D443A7BE3B2A70563CBBB9B410DB582A4BD04F2A19F2E87F487D876F6785CA89D0B14610F1360F47A7332924BDAC3FA9F23A
                                                                                Malicious:true
                                                                                Reputation:low
                                                                                Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvail
                                                                                C:\Users\user\AppData\Roaming\veTETlsQyxlWT.exe
                                                                                Process:C:\Users\user\Desktop\New Order.exe
                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                Category:dropped
                                                                                Size (bytes):833024
                                                                                Entropy (8bit):7.3889428875564445
                                                                                Encrypted:false
                                                                                SSDEEP:12288:liqfu19XBtqKuCwaBDKKHvlBQ+8mlOYaB+:lSXBtq9ZaskX188aB
                                                                                MD5:3462AFCBDB0969B7F24B42F0E42C7988
                                                                                SHA1:6429F37ABDF26C93793ECCDD8DC0ECAFFB149655
                                                                                SHA-256:112F430A8CC28D3889163BBAF9811C74C3D2AF2C9AF672D16F0F7888DF6D51E2
                                                                                SHA-512:4656F47988A96F6ABB0E27D2C6A8BDFA69B41BC75A67B2C7D99EF45A4755E81450DA02434CA2F7CC7A5441B99810DC90E372C74214FF723A3400B2AEF3595029
                                                                                Malicious:true
                                                                                Antivirus:
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                • Antivirus: ReversingLabs, Detection: 28%
                                                                                Reputation:low
                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.`..............0.............R.... ........@.. ....................... ............@.....................................O.................................................................................... ............... ..H............text...X.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................4.......H.......d...._......y....=..............................................&.(......*...0..9........~.........,".r...p.....(....o....s............~.....+..*....0...........~.....+..*".......*.0..!........(....r1..p~....o......t.....+..*".(.....*Vr?..p.....rK..p.....*^..}.....(.......(.....*.0..J.........r[..pr...p(....&.(....t!...o.......#..r...p.o....(....r...p...(....&...*..........%&.# ....0..+.........,..{.......+....,...{....o .......(!....*..0............s"...}.....s"...}.

                                                                                Static File Info

                                                                                General

                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                Entropy (8bit):7.3889428875564445
                                                                                TrID:
                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                File name:New Order.exe
                                                                                File size:833024
                                                                                MD5:3462afcbdb0969b7f24b42f0e42c7988
                                                                                SHA1:6429f37abdf26c93793eccdd8dc0ecaffb149655
                                                                                SHA256:112f430a8cc28d3889163bbaf9811c74c3d2af2c9af672d16f0f7888df6d51e2
                                                                                SHA512:4656f47988a96f6abb0e27d2c6a8bdfa69b41bc75a67b2c7d99ef45a4755e81450da02434ca2f7cc7a5441b99810dc90e372c74214ff723a3400b2aef3595029
                                                                                SSDEEP:12288:liqfu19XBtqKuCwaBDKKHvlBQ+8mlOYaB+:lSXBtq9ZaskX188aB
                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.`..............0.............R.... ........@.. ....................... ............@................................

                                                                                File Icon

                                                                                Icon Hash:e0dc9e0e1e9296e8

                                                                                Static PE Info

                                                                                General

                                                                                Entrypoint:0x4bc152
                                                                                Entrypoint Section:.text
                                                                                Digitally signed:false
                                                                                Imagebase:0x400000
                                                                                Subsystem:windows gui
                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                Time Stamp:0x60114C8A [Wed Jan 27 11:20:42 2021 UTC]
                                                                                TLS Callbacks:
                                                                                CLR (.Net) Version:v4.0.30319
                                                                                OS Version Major:4
                                                                                OS Version Minor:0
                                                                                File Version Major:4
                                                                                File Version Minor:0
                                                                                Subsystem Version Major:4
                                                                                Subsystem Version Minor:0
                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                Entrypoint Preview

                                                                                Instruction
                                                                                jmp dword ptr [00402000h]
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al

                                                                                Data Directories

                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xbc1000x4f.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xbe0000x10e98.rsrc
                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xd00000xc.reloc
                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                Sections

                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                .text0x20000xba1580xba200False0.680431235309data7.54927053001IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                .rsrc0xbe0000x10e980x11000False0.133099724265data4.5074360494IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                .reloc0xd00000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                Resources

                                                                                NameRVASizeTypeLanguageCountry
                                                                                RT_ICON0xbe1000x10828data
                                                                                RT_GROUP_ICON0xce9380x14data
                                                                                RT_VERSION0xce95c0x33cdata
                                                                                RT_MANIFEST0xceca80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                Imports

                                                                                DLLImport
                                                                                mscoree.dll_CorExeMain

                                                                                Version Infos

                                                                                DescriptionData
                                                                                Translation0x0000 0x04b0
                                                                                LegalCopyrightCopyright 2017
                                                                                Assembly Version1.0.0.0
                                                                                InternalNameXWRTgP.exe
                                                                                FileVersion1.0.0.0
                                                                                CompanyName
                                                                                LegalTrademarks
                                                                                Comments
                                                                                ProductNameHotelMgmtSystem
                                                                                ProductVersion1.0.0.0
                                                                                FileDescriptionHotelMgmtSystem
                                                                                OriginalFilenameXWRTgP.exe

                                                                                Network Behavior

                                                                                Snort IDS Alerts

                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                01/27/21-15:41:27.530383TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49712587192.168.2.6208.91.199.224

                                                                                Network Port Distribution

                                                                                TCP Packets

                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Jan 27, 2021 15:41:25.937750101 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:26.110754013 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:26.110937119 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:26.470077038 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:26.470530987 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:26.646051884 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:26.646081924 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:26.648472071 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:26.822031975 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:26.823117971 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:26.998219013 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:26.999209881 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:27.173307896 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:27.173909903 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:27.355223894 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:27.355609894 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:27.528959990 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:27.530383110 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:27.530602932 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:27.534472942 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:27.534578085 CET49712587192.168.2.6208.91.199.224
                                                                                Jan 27, 2021 15:41:27.705373049 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:27.709623098 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:27.807670116 CET58749712208.91.199.224192.168.2.6
                                                                                Jan 27, 2021 15:41:27.851052999 CET49712587192.168.2.6208.91.199.224

                                                                                UDP Packets

                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Jan 27, 2021 15:39:27.138477087 CET5893153192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:27.197932959 CET53589318.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:28.445102930 CET5772553192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:28.507457972 CET53577258.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:29.423366070 CET4928353192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:29.471323013 CET53492838.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:30.419294119 CET5837753192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:30.469995022 CET53583778.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:31.702112913 CET5507453192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:31.762833118 CET53550748.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:32.712439060 CET5451353192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:32.760235071 CET53545138.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:34.033950090 CET6204453192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:34.084796906 CET53620448.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:35.238338947 CET6379153192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:35.286547899 CET53637918.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:36.279795885 CET6426753192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:36.327878952 CET53642678.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:37.301007986 CET4944853192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:37.351645947 CET53494488.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:38.282694101 CET6034253192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:38.330748081 CET53603428.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:39:39.464906931 CET6134653192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:39:39.512805939 CET53613468.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:40:16.960711956 CET5177453192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:40:17.008583069 CET53517748.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:40:57.783761024 CET5602353192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:40:57.841753006 CET53560238.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:41:25.554264069 CET5838453192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:41:25.744374990 CET53583848.8.8.8192.168.2.6
                                                                                Jan 27, 2021 15:41:25.757422924 CET6026153192.168.2.68.8.8.8
                                                                                Jan 27, 2021 15:41:25.820508957 CET53602618.8.8.8192.168.2.6

                                                                                DNS Queries

                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                Jan 27, 2021 15:41:25.554264069 CET192.168.2.68.8.8.80x1d95Standard query (0)smtp.pulpdant.comA (IP address)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.757422924 CET192.168.2.68.8.8.80x149Standard query (0)smtp.pulpdant.comA (IP address)IN (0x0001)

                                                                                DNS Answers

                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                Jan 27, 2021 15:41:25.744374990 CET8.8.8.8192.168.2.60x1d95No error (0)smtp.pulpdant.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.744374990 CET8.8.8.8192.168.2.60x1d95No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.744374990 CET8.8.8.8192.168.2.60x1d95No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.744374990 CET8.8.8.8192.168.2.60x1d95No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.744374990 CET8.8.8.8192.168.2.60x1d95No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.820508957 CET8.8.8.8192.168.2.60x149No error (0)smtp.pulpdant.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.820508957 CET8.8.8.8192.168.2.60x149No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.820508957 CET8.8.8.8192.168.2.60x149No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.820508957 CET8.8.8.8192.168.2.60x149No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                Jan 27, 2021 15:41:25.820508957 CET8.8.8.8192.168.2.60x149No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)

                                                                                SMTP Packets

                                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                                Jan 27, 2021 15:41:26.470077038 CET58749712208.91.199.224192.168.2.6220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                Jan 27, 2021 15:41:26.470530987 CET49712587192.168.2.6208.91.199.224EHLO 724536
                                                                                Jan 27, 2021 15:41:26.646081924 CET58749712208.91.199.224192.168.2.6250-us2.outbound.mailhostbox.com
                                                                                250-PIPELINING
                                                                                250-SIZE 41648128
                                                                                250-VRFY
                                                                                250-ETRN
                                                                                250-STARTTLS
                                                                                250-AUTH PLAIN LOGIN
                                                                                250-AUTH=PLAIN LOGIN
                                                                                250-ENHANCEDSTATUSCODES
                                                                                250-8BITMIME
                                                                                250 DSN
                                                                                Jan 27, 2021 15:41:26.648472071 CET49712587192.168.2.6208.91.199.224AUTH login d29uZGVyQHB1bHBkYW50LmNvbQ==
                                                                                Jan 27, 2021 15:41:26.822031975 CET58749712208.91.199.224192.168.2.6334 UGFzc3dvcmQ6
                                                                                Jan 27, 2021 15:41:26.998219013 CET58749712208.91.199.224192.168.2.6235 2.7.0 Authentication successful
                                                                                Jan 27, 2021 15:41:26.999209881 CET49712587192.168.2.6208.91.199.224MAIL FROM:<wonder@pulpdant.com>
                                                                                Jan 27, 2021 15:41:27.173307896 CET58749712208.91.199.224192.168.2.6250 2.1.0 Ok
                                                                                Jan 27, 2021 15:41:27.173909903 CET49712587192.168.2.6208.91.199.224RCPT TO:<wonder@pulpdant.com>
                                                                                Jan 27, 2021 15:41:27.355223894 CET58749712208.91.199.224192.168.2.6250 2.1.5 Ok
                                                                                Jan 27, 2021 15:41:27.355609894 CET49712587192.168.2.6208.91.199.224DATA
                                                                                Jan 27, 2021 15:41:27.528959990 CET58749712208.91.199.224192.168.2.6354 End data with <CR><LF>.<CR><LF>
                                                                                Jan 27, 2021 15:41:27.534578085 CET49712587192.168.2.6208.91.199.224.
                                                                                Jan 27, 2021 15:41:27.807670116 CET58749712208.91.199.224192.168.2.6250 2.0.0 Ok: queued as 43E74D7BAE

                                                                                Code Manipulations

                                                                                Statistics

                                                                                CPU Usage

                                                                                Click to jump to process

                                                                                Memory Usage

                                                                                Click to jump to process

                                                                                High Level Behavior Distribution

                                                                                Click to dive into process behavior distribution

                                                                                Behavior

                                                                                Click to jump to process

                                                                                System Behavior

                                                                                General

                                                                                Start time:15:39:32
                                                                                Start date:27/01/2021
                                                                                Path:C:\Users\user\Desktop\New Order.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:'C:\Users\user\Desktop\New Order.exe'
                                                                                Imagebase:0xf30000
                                                                                File size:833024 bytes
                                                                                MD5 hash:3462AFCBDB0969B7F24B42F0E42C7988
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:.Net C# or VB.NET
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.365195256.0000000003361000.00000004.00000001.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.365875763.00000000042E9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                Reputation:low

                                                                                General

                                                                                Start time:15:39:42
                                                                                Start date:27/01/2021
                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\veTETlsQyxlWT' /XML 'C:\Users\user\AppData\Local\Temp\tmpC36D.tmp'
                                                                                Imagebase:0x960000
                                                                                File size:185856 bytes
                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high

                                                                                General

                                                                                Start time:15:39:42
                                                                                Start date:27/01/2021
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff61de10000
                                                                                File size:625664 bytes
                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high

                                                                                General

                                                                                Start time:15:39:43
                                                                                Start date:27/01/2021
                                                                                Path:C:\Users\user\Desktop\New Order.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:{path}
                                                                                Imagebase:0xcb0000
                                                                                File size:833024 bytes
                                                                                MD5 hash:3462AFCBDB0969B7F24B42F0E42C7988
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:.Net C# or VB.NET
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.690207756.0000000003081000.00000004.00000001.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.687646589.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                Reputation:low

                                                                                Disassembly

                                                                                Code Analysis

                                                                                Reset < >

                                                                                  Executed Functions

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: bda75ebf6d376130ad29b88e5aa03baf43ca814a940ba4edf6d05732509a96bf
                                                                                  • Instruction ID: 03331ddbc994ac0a237a63c33a67ba82b98ea128b1ffcddecff659c9a8ffb681
                                                                                  • Opcode Fuzzy Hash: bda75ebf6d376130ad29b88e5aa03baf43ca814a940ba4edf6d05732509a96bf
                                                                                  • Instruction Fuzzy Hash: 6622D0B4915268CFDB64CFA4C848BECBBB1BF4A314F1481A9D549AB361DB709E85CF40
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 73346624ffe648b4460aed450e810da67bfd38529fc1ddff5ce7b28b88119109
                                                                                  • Instruction ID: d9cb5c2640ab1a1eba678862785092c8cd28bf75cc93c80ffdf7134cb787a89f
                                                                                  • Opcode Fuzzy Hash: 73346624ffe648b4460aed450e810da67bfd38529fc1ddff5ce7b28b88119109
                                                                                  • Instruction Fuzzy Hash: 31B1E5B5D1420ACBDB14DF99C480AEDFBB6FF89300F289519E809BB255D7309A45CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 658c64bb46ec62a5aa2c5b5af36a939eeec54db4db1ec74e3e32ed80486091a1
                                                                                  • Instruction ID: b80c588cf45cb7bf80ad441e534384c46869dd27373a50bc7326a1aeca757037
                                                                                  • Opcode Fuzzy Hash: 658c64bb46ec62a5aa2c5b5af36a939eeec54db4db1ec74e3e32ed80486091a1
                                                                                  • Instruction Fuzzy Hash: C12130B2D196548BE708CF6BD8416EDBEF3EFC9200F08C07AE518A6264DB344646CB51
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 93e9700d43ef3a09dd7a50a6823c32e137c6492f9362ba3b1e9166440b98b771
                                                                                  • Instruction ID: 34399d483d64cadd6b7111094c872eba20d887ed8f339ede2305038738dc186a
                                                                                  • Opcode Fuzzy Hash: 93e9700d43ef3a09dd7a50a6823c32e137c6492f9362ba3b1e9166440b98b771
                                                                                  • Instruction Fuzzy Hash: 0D11F8B1D156098BEB48CFABD9056DEBEF7AFC9300F08C07AE908A6254DB3406468F51
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5cdb43aefe6acadb6929fb12abb184c2438c67966b3428856ef49602b216b3b1
                                                                                  • Instruction ID: f1892ac88623d86ab89d1cbf0683fd991aa587a426a0f4b82714f0248d030e6a
                                                                                  • Opcode Fuzzy Hash: 5cdb43aefe6acadb6929fb12abb184c2438c67966b3428856ef49602b216b3b1
                                                                                  • Instruction Fuzzy Hash: C4C13AB490020ACFDB10CF89E588A9DFBFAFB46359F1D8554D9059B252C779E888CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a3dd9399348bd3e2defa62f1314bf50cd1e221c4b50a6deb3ced8f46964531a2
                                                                                  • Instruction ID: fa9d71ce4f45307bbcb259dee17ce4e2b97bc898f082ee01848e5f96748cbdd1
                                                                                  • Opcode Fuzzy Hash: a3dd9399348bd3e2defa62f1314bf50cd1e221c4b50a6deb3ced8f46964531a2
                                                                                  • Instruction Fuzzy Hash: 0FC149B490020ACFDB10CF89E488A9DFBFAFB46359F1D8554D9059B252C778E889CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 29c012db6d7d9ee66ecf98048e0f8178cb79e60bb8ecbc3e7240259e85655b56
                                                                                  • Instruction ID: dd67514a93511d611321a3b54350e861df872f88b44f0d8fba87b9e73088ddfb
                                                                                  • Opcode Fuzzy Hash: 29c012db6d7d9ee66ecf98048e0f8178cb79e60bb8ecbc3e7240259e85655b56
                                                                                  • Instruction Fuzzy Hash: 16C138B490020ACFDB10CF89E488A9DFBF6FB46369F5D8554D9059B252C779E888CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f700e56feafa66269c726838ac9e1a3f2a506083f04df12eff28d7cd52ade4cf
                                                                                  • Instruction ID: 721a5fb1342c1a69c3f82e4631ec54471352b3c112a0e630a7da8360ff9c6076
                                                                                  • Opcode Fuzzy Hash: f700e56feafa66269c726838ac9e1a3f2a506083f04df12eff28d7cd52ade4cf
                                                                                  • Instruction Fuzzy Hash: ABC138B490020ACFDB10CF89E488A9DFBF6FB46369F5D8554D9059B252C779E888CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 589bf27a11c13640fe4de80ee35533bc49d2123d3f4b0b505635c4c12bd102a1
                                                                                  • Instruction ID: af6cafe7bed01315f111844e61a10dede2828b3d0bd60d269bd8555c252b03da
                                                                                  • Opcode Fuzzy Hash: 589bf27a11c13640fe4de80ee35533bc49d2123d3f4b0b505635c4c12bd102a1
                                                                                  • Instruction Fuzzy Hash: A6A129B5E14209CFCB14DFA9C8809ADBBB6BF89310F289559E405EB355D734EA42CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 413e5226c59cfdd6c67837169263dab09e076e4c35f046c9e7e2a7380a86159c
                                                                                  • Instruction ID: 457659cb397613fde2152a0a4b06775b512baacd5ab95c94ba8c5aeb52c0c783
                                                                                  • Opcode Fuzzy Hash: 413e5226c59cfdd6c67837169263dab09e076e4c35f046c9e7e2a7380a86159c
                                                                                  • Instruction Fuzzy Hash: CE91F6B5D18209CFDB14DFA9C4846EDFBF6EF89300F28942AE419AB255D7309A45CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: eec372d2b222692cbe82b635b580364075c7cd181d9a51de7300bf3b0cb2d365
                                                                                  • Instruction ID: cb33842610eee2e6470ddfe13fbf44c2b0fca7c28e08b779f1db71489969c5e0
                                                                                  • Opcode Fuzzy Hash: eec372d2b222692cbe82b635b580364075c7cd181d9a51de7300bf3b0cb2d365
                                                                                  • Instruction Fuzzy Hash: BE91D5B1E08289DFCB01CBA8C8456ADBFB1FF45304F28C06AE5159F291EB71D985CB51
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3ca50a6530c45d1c89f7c985d4a6fc4145dcb31c9cc6880ac64f8304679b542d
                                                                                  • Instruction ID: 340de2a28e7304a53366fe31262338753219fd3a7775e68539a0db1f2a33566a
                                                                                  • Opcode Fuzzy Hash: 3ca50a6530c45d1c89f7c985d4a6fc4145dcb31c9cc6880ac64f8304679b542d
                                                                                  • Instruction Fuzzy Hash: EC710BB9A18218CFCB14DFA9C8408EDBBB5FF4A310B249659E819EB351D735D942CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 90ab7fa822c579c34b1909a95846ef567e3dfa7b3156ef9f18af8cc2ef1b9762
                                                                                  • Instruction ID: eb816129578d2a5eadab41e2efea55d53adb16228e44d259f13b1f9018ed6564
                                                                                  • Opcode Fuzzy Hash: 90ab7fa822c579c34b1909a95846ef567e3dfa7b3156ef9f18af8cc2ef1b9762
                                                                                  • Instruction Fuzzy Hash: AA612A75A00619DFCB14DFA9C894A9DBBF1FF88314F148199E909AB360DB71ED85CB40
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: dd34cd395073e733ac0c5aa775716d410723a500cf1352e9b414a29ddb6d5bb9
                                                                                  • Instruction ID: bd3febccd660871afea0701b0515344e614dd694d6854e9bf90216001267f679
                                                                                  • Opcode Fuzzy Hash: dd34cd395073e733ac0c5aa775716d410723a500cf1352e9b414a29ddb6d5bb9
                                                                                  • Instruction Fuzzy Hash: ED6181B5E012099FDB08CF99E58499EFBF1FF88310F15816AE824A7365D730E945CB91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 427e5687928607beaba3059c0e781d5eb14f28c0532d53316ce6aafba1f34576
                                                                                  • Instruction ID: 5d2620d9a9661592877477b6daa1bb44ff015755bd2b1ae7be0332cd34638c67
                                                                                  • Opcode Fuzzy Hash: 427e5687928607beaba3059c0e781d5eb14f28c0532d53316ce6aafba1f34576
                                                                                  • Instruction Fuzzy Hash: E65135B5D1921DDFDB00EF99C8447EDBFB5BB4A325F18902AE405A3240CB748AA9CF50
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d9cf8a8289ae793ad9408461f33dbfbc5e1033dfcd5ecb599c75888163827f75
                                                                                  • Instruction ID: 62997c35649275aafac834efe3bd187ebb7b2a90f301207add88b019283aa333
                                                                                  • Opcode Fuzzy Hash: d9cf8a8289ae793ad9408461f33dbfbc5e1033dfcd5ecb599c75888163827f75
                                                                                  • Instruction Fuzzy Hash: D2612871A00619DFCB14DFA9C894A9DBBF1FF88314F1581A9E509AB360DB70ED85CB40
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5f62ed50aef0510f163430ec939aaef9213af73944cecb35fee6fae8ac5b6971
                                                                                  • Instruction ID: 86f97cc073727c7fe8157c456f343e902974ed55ca5b9cbc55d3432456f3f2c7
                                                                                  • Opcode Fuzzy Hash: 5f62ed50aef0510f163430ec939aaef9213af73944cecb35fee6fae8ac5b6971
                                                                                  • Instruction Fuzzy Hash: 6451C371F14208DFDB149BA9D4557AEBAA2BB89324F184436F906EF380DE70CC81C752
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d44dc07c18e536f2a28997645b669fe22afcd2bd3f8013941c37c8ab707b9f08
                                                                                  • Instruction ID: 0107673ac1876dfad6acff7ac587ef3c76c0094c99b0574f7f25b3e2f07c0ba8
                                                                                  • Opcode Fuzzy Hash: d44dc07c18e536f2a28997645b669fe22afcd2bd3f8013941c37c8ab707b9f08
                                                                                  • Instruction Fuzzy Hash: 175189B1A142099FDB00CB98D884ABDBBF2FF88315F188136F955AB291C734DD81CB61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b86d0c6351c49b32a84e4bfcf8689523e26996a689c125f67433e94882d0d87b
                                                                                  • Instruction ID: b779e1c8a2ef4702a79aaf51ee33c93cc21c7a72e3fbb5e6b08ffab92e4e367b
                                                                                  • Opcode Fuzzy Hash: b86d0c6351c49b32a84e4bfcf8689523e26996a689c125f67433e94882d0d87b
                                                                                  • Instruction Fuzzy Hash: BF513BB5E01209DFDB04CFA9D8415EEBBB2BF89300F14852AD415EB754DB399946CF50
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f6f506f8e6199966e11ffbbe4cbc99c5fd6672410af57ff9648684ec273a5ed8
                                                                                  • Instruction ID: 45dd8efcd06f2f6ac0a9e58bea58dccf2423d1bfdc72545fc06db2b557f3b67a
                                                                                  • Opcode Fuzzy Hash: f6f506f8e6199966e11ffbbe4cbc99c5fd6672410af57ff9648684ec273a5ed8
                                                                                  • Instruction Fuzzy Hash: D05149B5E01209DFDF08CFA9D8419EEBBB2BF88300F248529E415AB754DB35A946CF50
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c7e319e3976d148378a0b29e22e7ba9ac45664db8c2f56e66d4df4691f7f26dc
                                                                                  • Instruction ID: 8ce7949f98dfd1a3dd967a29ee042994171a1a71893513ba5b883f323479df2d
                                                                                  • Opcode Fuzzy Hash: c7e319e3976d148378a0b29e22e7ba9ac45664db8c2f56e66d4df4691f7f26dc
                                                                                  • Instruction Fuzzy Hash: 29513FB5D1520ACBCB00EFA8C8849EDFBBAFF8A310F699555D415B7201D770A946CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 105f633f7aec7ad132f5f69cecc874bb0fd57f0b90ea0f54c2afb71ab3964d74
                                                                                  • Instruction ID: fb4cb6883ce892dbe5a969cf479b35abd93f8d0955359a9ef916541a77cfd252
                                                                                  • Opcode Fuzzy Hash: 105f633f7aec7ad132f5f69cecc874bb0fd57f0b90ea0f54c2afb71ab3964d74
                                                                                  • Instruction Fuzzy Hash: 8931E3B2A15116CBC7148F59D9406BAFFA5FB81224F8CC036F8659B255C334C581C7A5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: bff7a1716f36b3af1998afcc199c62be6ed7e27fdabfe64b636efd6142525757
                                                                                  • Instruction ID: d5b35d33d450f09075ae53127506e755ce12e7c44ce6232f1c57be178d7bafc8
                                                                                  • Opcode Fuzzy Hash: bff7a1716f36b3af1998afcc199c62be6ed7e27fdabfe64b636efd6142525757
                                                                                  • Instruction Fuzzy Hash: 50316F79A051098FCB44DFA8E8559EDBBB1FF88305F1084AAE405AB264CB356E02CF61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: adacb6b5913ed5ebd692b0fa2ba070bcdca22ffcdf9b177a04521487f4b6c464
                                                                                  • Instruction ID: f111f59d9120a97e34637126be88cb4a8fc7e0cc41707cbf813d9e8accb4e692
                                                                                  • Opcode Fuzzy Hash: adacb6b5913ed5ebd692b0fa2ba070bcdca22ffcdf9b177a04521487f4b6c464
                                                                                  • Instruction Fuzzy Hash: F421F9F1D1920ACFDB14EFA9C4446BEBBF4BB5A300F189055D805A3358D7388941CB65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 59218a47dd0ba593fe3659bd6c20e22603a354203bfdfd82d7c680462c2ddf48
                                                                                  • Instruction ID: 40b84fc75b7d6b5aac6fac821f978640284d3a1c4101d8ee2b810d2ed4035ec5
                                                                                  • Opcode Fuzzy Hash: 59218a47dd0ba593fe3659bd6c20e22603a354203bfdfd82d7c680462c2ddf48
                                                                                  • Instruction Fuzzy Hash: 1921C57AD0920A9FCB00DFA4E9441DEFBB1FB45225B1082ABE019AB601D7345F45CFD2
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e70f1628359fe69060695abd987988bb916895b2efc2401860eaae63c4fa658d
                                                                                  • Instruction ID: a8ad8c12de790cfae8ab3aa2331702eba2ae5f8c158150e912579f29ddc5a722
                                                                                  • Opcode Fuzzy Hash: e70f1628359fe69060695abd987988bb916895b2efc2401860eaae63c4fa658d
                                                                                  • Instruction Fuzzy Hash: 062192B6A2411ADBDB008A6CC8013AFBFB5FB4A310F088636F525D7281E334DA408791
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 12e5c4868f0b0b26b5ed9df9b2c4b78f4cc07f945c968d24e1fd8a946a5d9acd
                                                                                  • Instruction ID: 1e14d91eb0c5db560f3914f391fb49d1ae260577d5f75e3069ff494f0a7a4960
                                                                                  • Opcode Fuzzy Hash: 12e5c4868f0b0b26b5ed9df9b2c4b78f4cc07f945c968d24e1fd8a946a5d9acd
                                                                                  • Instruction Fuzzy Hash: 9E217F7990620A8FCB41DFA4E8415DDFFB1EB45315F0085ABE458DB251DB345F06CBA2
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d4449ae7c67c0c8b3349c1550b7cf27310de1a04eb57b561663d19b49ed7d5e7
                                                                                  • Instruction ID: 942bd9d63031e28afcfcec207dc417b165fe26a22bbdba6a00dcbd37567432a7
                                                                                  • Opcode Fuzzy Hash: d4449ae7c67c0c8b3349c1550b7cf27310de1a04eb57b561663d19b49ed7d5e7
                                                                                  • Instruction Fuzzy Hash: 00211B74A0010A9FCB44DFA9D9959ADBBF2FF88304F108459E905AB364DB356E02CFA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f7ba370b24a3603f1ea4d4fbb80057dd3e7a5131e1212891cbeb0a074fca9de9
                                                                                  • Instruction ID: 3d59bb172f49d2825fc58cdf14bafbafc3a9aab4fe3f822b8e6a4ab2d7d2d5bf
                                                                                  • Opcode Fuzzy Hash: f7ba370b24a3603f1ea4d4fbb80057dd3e7a5131e1212891cbeb0a074fca9de9
                                                                                  • Instruction Fuzzy Hash: 5A219DB4D0521ADFCB00EFA8C5419AEBFB1FF49314F104699D455A7390D7309A42CF81
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4e5b5eb93814b6607331fc2ece95041df81645c5bf59775a2a3f264f1e4d6304
                                                                                  • Instruction ID: c7a11e09d42a6eae6b8ea9f078ae0fa114771f91d76be110ffcb496cf63b1a74
                                                                                  • Opcode Fuzzy Hash: 4e5b5eb93814b6607331fc2ece95041df81645c5bf59775a2a3f264f1e4d6304
                                                                                  • Instruction Fuzzy Hash: 96118EB4D0521ADFCB40EFA8C5419AEBFB1FF49314F204659D455A7390D7309A81CF81
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 573d8e2871fd25f293d3d5c0c56d646505f6a5b3e41f1182db4a2803336cfc4e
                                                                                  • Instruction ID: 2400c38f1e2aa3999d4b1a39d943b706690840bb007db2c883f2874e907edac9
                                                                                  • Opcode Fuzzy Hash: 573d8e2871fd25f293d3d5c0c56d646505f6a5b3e41f1182db4a2803336cfc4e
                                                                                  • Instruction Fuzzy Hash: 8F01D774D1520E9FCB44DFA8D9856AEFBB1FF48304F1085AAE519A7350EB305A41CB91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1cbeab773ccf28d68f7cef1ba0c0ac2384e9a81d8bc996ee48ac02bad3d56433
                                                                                  • Instruction ID: 31450a7be1a833a94b718185963705328ecd45ffa1dbd45c2140272d44066e57
                                                                                  • Opcode Fuzzy Hash: 1cbeab773ccf28d68f7cef1ba0c0ac2384e9a81d8bc996ee48ac02bad3d56433
                                                                                  • Instruction Fuzzy Hash: 9901E4B4E052099FCB44EFA8D5406AEBBF1FB44204F1086AAD818A7310E7349A42CB81
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b445da5766aa784146066af5ef435b64f96b7bf8e85ca7659f5640d96a640f05
                                                                                  • Instruction ID: 8a317bf4c5c871dde82cf2b6c12f98a158b11d2c164052c94b0c42d10beba2c2
                                                                                  • Opcode Fuzzy Hash: b445da5766aa784146066af5ef435b64f96b7bf8e85ca7659f5640d96a640f05
                                                                                  • Instruction Fuzzy Hash: 45F07474D0520DAFDB44EFA8D54169EFBF1FB48204F1086AA9518A7314E7709A46CB81
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 79e2a8b129e5652112e1eb5ffa79f9e2585899c646d20da92c329cb55fc494e0
                                                                                  • Instruction ID: 79e4362493391de18e7abcee9faea2e36c992691baf44cb4f9c074459f075306
                                                                                  • Opcode Fuzzy Hash: 79e2a8b129e5652112e1eb5ffa79f9e2585899c646d20da92c329cb55fc494e0
                                                                                  • Instruction Fuzzy Hash: 16E0ED70918216CFDB50CF64EC4479C7BB1EB45350F108A95A41EB72D0DB301E81CF50
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d58d8d9030b6404dee46623a428d3400fa029dc20de305c801d230748af7d7cf
                                                                                  • Instruction ID: ebeb3d6368ac69a7eb207db7475f07f2a0159e4c9ddc1c5a53838df6dceb856a
                                                                                  • Opcode Fuzzy Hash: d58d8d9030b6404dee46623a428d3400fa029dc20de305c801d230748af7d7cf
                                                                                  • Instruction Fuzzy Hash: 39D09EB581821ACFCB10CFA4D8494DCBFB4FF0A714B185159E45567352CB304447CB41
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f5f2539dba60d6cc616e79d73fc9d31716de147afa90564ea743546f3d47e25c
                                                                                  • Instruction ID: 95b1f61750e986b1acd927b6de848754d3a7bed7d7b91ef0dd4390aeb0a4e160
                                                                                  • Opcode Fuzzy Hash: f5f2539dba60d6cc616e79d73fc9d31716de147afa90564ea743546f3d47e25c
                                                                                  • Instruction Fuzzy Hash: EEB092B0C0131D6A4B10BEEF8D89C9BFEBCFA46690B80013DA50862201D6B06604C5F2
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Non-executed Functions

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9195c59b49925052990fc465750b71f84b2274702b240d9628c2755b332828ec
                                                                                  • Instruction ID: fbc08a2e2a6645008d1085ac8751d9cd9bea1c7ef4ac98510ac24cd3f84a6a48
                                                                                  • Opcode Fuzzy Hash: 9195c59b49925052990fc465750b71f84b2274702b240d9628c2755b332828ec
                                                                                  • Instruction Fuzzy Hash: 3FD1FA31D2075A8ACB10EF68D994ADDB7B1FF95300F51CB9AE1097B220EB706AC5CB51
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c56bd54cdca209ad33d8faee8e40d687d92b3975388fe16effb8e32f7eaa8d8f
                                                                                  • Instruction ID: 3d99f207ee5926e74019383f158290d489f1d237617772bd9c82dc063ab54c63
                                                                                  • Opcode Fuzzy Hash: c56bd54cdca209ad33d8faee8e40d687d92b3975388fe16effb8e32f7eaa8d8f
                                                                                  • Instruction Fuzzy Hash: 67D10A31D2075A8ACB10EF68D954ADDB7B1FF95300F51CB9AE1093B220EB706AC5CB51
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c307e358510af6f0fa2ee4d62d48bb455d01833e8c995494fe8d5a4aef45d2a7
                                                                                  • Instruction ID: a947b336222b225c3216f2e42891796956469afcc8d67de6b1d8cb3806c5797a
                                                                                  • Opcode Fuzzy Hash: c307e358510af6f0fa2ee4d62d48bb455d01833e8c995494fe8d5a4aef45d2a7
                                                                                  • Instruction Fuzzy Hash: CE315EB5E0411A8BDB48CBAAD9416FEBBF7EB88310F24D529D419F7344CB74D9418B90
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c19284b480308c3ce636cd2664ac39b0f3948243f8d5b5a1e76a6c8b0fa909bc
                                                                                  • Instruction ID: 2cacea547faeffdb6e6a270c200e9b437108d918e24061333d8edd5e20b12d6b
                                                                                  • Opcode Fuzzy Hash: c19284b480308c3ce636cd2664ac39b0f3948243f8d5b5a1e76a6c8b0fa909bc
                                                                                  • Instruction Fuzzy Hash: 7731C7B5E056089FDB08CFAAE88459DFFF2AF89300F08C06AE515EB265DA349945CB51
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.372565623.0000000007F40000.00000040.00000001.sdmp, Offset: 07F40000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 942e1d049b3dee871bb8ab749acb935fa7110bd20bc26397ef32d60ce3bdb202
                                                                                  • Instruction ID: 10b9bdb6b5551010c3eaf3fe35c625a683bbe234ca555d010646a405c8478ad8
                                                                                  • Opcode Fuzzy Hash: 942e1d049b3dee871bb8ab749acb935fa7110bd20bc26397ef32d60ce3bdb202
                                                                                  • Instruction Fuzzy Hash: 2B11B9B1D146089BDB0CCFABD8442AEFAF7AFCA300F08D439D914B6214EB3445028F55
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Executed Functions

                                                                                  APIs
                                                                                  • GetCurrentProcess.KERNEL32 ref: 015B69A0
                                                                                  • GetCurrentThread.KERNEL32 ref: 015B69DD
                                                                                  • GetCurrentProcess.KERNEL32 ref: 015B6A1A
                                                                                  • GetCurrentThreadId.KERNEL32 ref: 015B6A73
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: Current$ProcessThread
                                                                                  • String ID: YuQp
                                                                                  • API String ID: 2063062207-920529062
                                                                                  • Opcode ID: 3c96942d2913be03e11e392eb0af4d193e6cb95c621ad132e855a137151e6185
                                                                                  • Instruction ID: 74705beae580bed359814fe70eaae784e88e821e86f620b85275e667deb7a982
                                                                                  • Opcode Fuzzy Hash: 3c96942d2913be03e11e392eb0af4d193e6cb95c621ad132e855a137151e6185
                                                                                  • Instruction Fuzzy Hash: BF5134B0A002498FEB54CFAAD688BEEBBF1BF88314F208559E549B7350DB745944CF61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetCurrentProcess.KERNEL32 ref: 015B69A0
                                                                                  • GetCurrentThread.KERNEL32 ref: 015B69DD
                                                                                  • GetCurrentProcess.KERNEL32 ref: 015B6A1A
                                                                                  • GetCurrentThreadId.KERNEL32 ref: 015B6A73
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: Current$ProcessThread
                                                                                  • String ID: YuQp
                                                                                  • API String ID: 2063062207-920529062
                                                                                  • Opcode ID: 582e73c0add4862cbf6aa862c2d59ae95b18cb15e1e06f8ffdea4a174f7cf0c4
                                                                                  • Instruction ID: 4b7157ba51da1c325981fbde6aef9ccb59ddb7aab326c1926483e08cef29087a
                                                                                  • Opcode Fuzzy Hash: 582e73c0add4862cbf6aa862c2d59ae95b18cb15e1e06f8ffdea4a174f7cf0c4
                                                                                  • Instruction Fuzzy Hash: 8C5146B0A002498FDB14CFAAD688BEEBBF1BF88314F208459E109B7350CB745944CB61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 015B51A2
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: CreateWindow
                                                                                  • String ID: YuQp$YuQp
                                                                                  • API String ID: 716092398-1897131467
                                                                                  • Opcode ID: c71464505f539ae1eaf323adf6a581cf8af85a17d7108ab136289c39aa7e18d9
                                                                                  • Instruction ID: d00e29ed170b467d085ed3fea20d4077cc753d11d9fd17f9a41298bb76394a69
                                                                                  • Opcode Fuzzy Hash: c71464505f539ae1eaf323adf6a581cf8af85a17d7108ab136289c39aa7e18d9
                                                                                  • Instruction Fuzzy Hash: B051B1B1D103499FDF15CFAAC884ADDBFB5BF48314F25812AE819AB210D7749985CF90
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 015B51A2
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: CreateWindow
                                                                                  • String ID: YuQp$YuQp
                                                                                  • API String ID: 716092398-1897131467
                                                                                  • Opcode ID: cd9e0e0e3ee7eb95fa4f475886d32ef8837fb228fa6b1d5405e0b4da0d9654c6
                                                                                  • Instruction ID: 73756915538f52db651390e803078f9bf4cd1dc7e555d12951360fc646f6e391
                                                                                  • Opcode Fuzzy Hash: cd9e0e0e3ee7eb95fa4f475886d32ef8837fb228fa6b1d5405e0b4da0d9654c6
                                                                                  • Instruction Fuzzy Hash: EC41B0B1D103499FDF14CF9AC884ADEBFB5BF48314F24812AE819AB210D7749985CF90
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 015B7F01
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: CallProcWindow
                                                                                  • String ID: YuQp
                                                                                  • API String ID: 2714655100-920529062
                                                                                  • Opcode ID: dabb4cfdd3d95fbd9524496c3ea70934b07fdeabc8ca7baa6f4a557163d4e50d
                                                                                  • Instruction ID: 14a4283279dc462add4812477abcb41edbd4c8ff31ecf0466796f7f525c14607
                                                                                  • Opcode Fuzzy Hash: dabb4cfdd3d95fbd9524496c3ea70934b07fdeabc8ca7baa6f4a557163d4e50d
                                                                                  • Instruction Fuzzy Hash: 69411AB5A00205DFDB14CF99C488AAABBF5FF88314F148859E519AB361D774A941CFA0
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • RtlEncodePointer.NTDLL(00000000), ref: 015BC212
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: EncodePointer
                                                                                  • String ID: YuQp
                                                                                  • API String ID: 2118026453-920529062
                                                                                  • Opcode ID: c953491f14587aff7c489fb39f764484497386963ede395bb188668a6a53f178
                                                                                  • Instruction ID: cdb88ebd698e343195d33d6b722f73114f571cfddd0a47b54a4d11f116b21e10
                                                                                  • Opcode Fuzzy Hash: c953491f14587aff7c489fb39f764484497386963ede395bb188668a6a53f178
                                                                                  • Instruction Fuzzy Hash: F631BE758053898FDB10CFA9E9883DEBFF4FB45318F1484AAD488AB252C7B95544CFA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 015B6BEF
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID: YuQp
                                                                                  • API String ID: 3793708945-920529062
                                                                                  • Opcode ID: c4377f21ac4d61723414abee5decf697c6a8b848ff4f653b890669b84b36d8fa
                                                                                  • Instruction ID: 1dd1813a5a105cda3d63112aebaadc5d5f8a2420529e963a99113f20af72e972
                                                                                  • Opcode Fuzzy Hash: c4377f21ac4d61723414abee5decf697c6a8b848ff4f653b890669b84b36d8fa
                                                                                  • Instruction Fuzzy Hash: 332112B5D002499FDB10CFAAD984AEEBFF4FB48324F14842AE954A7310D378A944CF60
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 015B6BEF
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID: YuQp
                                                                                  • API String ID: 3793708945-920529062
                                                                                  • Opcode ID: c7a6026931ef13580085d191fc86e25d56e2df743669ef9312c860d8d148d146
                                                                                  • Instruction ID: 3e460c2a159332284d0b173170207e0198b7121ee366274ecc3212b1f0b26c26
                                                                                  • Opcode Fuzzy Hash: c7a6026931ef13580085d191fc86e25d56e2df743669ef9312c860d8d148d146
                                                                                  • Instruction Fuzzy Hash: FB21D3B5D002499FDB10CFAAD984ADEBFF8FB48324F15841AE915A7310D778A944CFA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • RtlEncodePointer.NTDLL(00000000), ref: 015BC212
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: EncodePointer
                                                                                  • String ID: YuQp
                                                                                  • API String ID: 2118026453-920529062
                                                                                  • Opcode ID: 6951691af880e5e4657fd2213f0913dfef0cfc1027510af13bb2b9dd162cc5bd
                                                                                  • Instruction ID: f2ff1787913bf11f5249c409799d146f15e3573f1c076ec81ce6762778a25e76
                                                                                  • Opcode Fuzzy Hash: 6951691af880e5e4657fd2213f0913dfef0cfc1027510af13bb2b9dd162cc5bd
                                                                                  • Instruction Fuzzy Hash: A5116A719013098FDB10DFAAD9487DEBBF4FB49354F20846AD449AB701C7B86544CFA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 015B4116
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.689763053.00000000015B0000.00000040.00000001.sdmp, Offset: 015B0000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID: HandleModule
                                                                                  • String ID: YuQp
                                                                                  • API String ID: 4139908857-920529062
                                                                                  • Opcode ID: 41de280feac42989d049d8f564a2c204e73d6b6f9d19e90212b649eb5f755555
                                                                                  • Instruction ID: c50949265813976b9ffb857482e9526f16716997dd9ce636e0bb58d480827c37
                                                                                  • Opcode Fuzzy Hash: 41de280feac42989d049d8f564a2c204e73d6b6f9d19e90212b649eb5f755555
                                                                                  • Instruction Fuzzy Hash: C51104B1D006498FDB20CF9AD484BDEFBF4FB49224F15842AD529BB201D374A545CFA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.688507685.00000000012BD000.00000040.00000001.sdmp, Offset: 012BD000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 268d2e634dea67edf860d2151bd952e307a5f1f55a25818ac171de56df575ce6
                                                                                  • Instruction ID: 131d388ee5930ab16fee9b1c1769089d66d6ba63260c345f3027adceda0bb9c8
                                                                                  • Opcode Fuzzy Hash: 268d2e634dea67edf860d2151bd952e307a5f1f55a25818ac171de56df575ce6
                                                                                  • Instruction Fuzzy Hash: 3A2148B1514248DFCB05DF94E8C0BD6BF65FB8836CF248569E9054B246C336D856C7A1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 00000003.00000002.688507685.00000000012BD000.00000040.00000001.sdmp, Offset: 012BD000, based on PE: false
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0d8a9d817077d39d9fad6da2ff2e5526acd16db30dd6086573c8171f784580f2
                                                                                  • Instruction ID: e2f5964e9b794eb8021630a7d0991c91820f30ad2c5dade928651d140fc1f4bd
                                                                                  • Opcode Fuzzy Hash: 0d8a9d817077d39d9fad6da2ff2e5526acd16db30dd6086573c8171f784580f2
                                                                                  • Instruction Fuzzy Hash: 2E110372404284CFCB02CF54D5C4B96BF72FB84328F24C6A9D9094B616C336D45ACBA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Non-executed Functions