Windows Analysis Report QUOTATION LIST FOR NEW ORDER.exe

Overview

General Information

Sample Name: QUOTATION LIST FOR NEW ORDER.exe
Analysis ID: 458798
MD5: 2a28a3e032a65c25b90f193621b623af
SHA1: 019659bb43b5535a9684d9938aa73e98682b0a61
SHA256: 317613289fb0cce8c301f63922883b30d54bbcdf1cb01bfa772244e03a07dfda
Tags: exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 0000000C.00000002.513637775.0000000000540000.00000004.00000001.sdmp Malware Configuration Extractor: FormBook {"C2 list": ["www.appackersandmoversbengaluru.com/p4se/"], "decoy": ["weightlossforprofessionals.com", "talkotstopandshop.com", "everesttechsolutions.com", "garboarts.com", "esubastas-online.com", "electriclastmile.com", "tomio.tech", "jacoty.com", "knot-tied-up.com", "energychoicesim.com", "rocketcompaniessham.com", "madarasapattinam.com", "promosplace.com", "newstarchurch.com", "thesaleskitchen.com", "slingmodeinc.com", "jobresulthub.com", "pillclk.com", "shipu119.com", "sibalcar.com", "quotovate.com", "bluecoyotecontracting.com", "hc68kr.com", "laundry39.com", "vietthaivt.com", "ikonflorida.com", "xn--sm2b97e.com", "innovisional.co.uk", "spacecityscouples.com", "slmccallum.com", "hro41.com", "theyardcardzstore.com", "primewildlife.com", "xn--seranderturzm-ebc.com", "stilesandhansen.com", "bvlesty.com", "hejiayin.com", "philosophersdojo.com", "aworldofsofas.com", "itile.net", "unitronicdealers.com", "savasoguz.com", "magetu.info", "devgmor.com", "villasabai.com", "pipipenguin.com", "furnishessentials.com", "patchmonitoring.com", "michaelhumphriesrealestate.com", "pratikahealth.com", "caswellcu.com", "lakeportal.com", "weedyourmind.com", "cardamommm.com", "freshstartrestorationllcmd.com", "mastercardbhdleon.com", "ceramiccottageco.com", "magiczneszkielka.com", "casebookconnet.com", "recharge.directory", "phoneprivacyscreen.com", "mumbaindicator.com", "jumboprovacy.com", "streamerdojo.com"]}
Multi AV Scanner detection for submitted file
Source: QUOTATION LIST FOR NEW ORDER.exe Virustotal: Detection: 61% Perma Link
Source: QUOTATION LIST FOR NEW ORDER.exe Metadefender: Detection: 37% Perma Link
Source: QUOTATION LIST FOR NEW ORDER.exe ReversingLabs: Detection: 63%
Yara detected FormBook
Source: Yara match File source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.513637775.0000000000540000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.373559944.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.374153809.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.515171970.0000000003040000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.374626991.00000000010B0000.00000040.00000001.sdmp, type: MEMORY
Machine Learning detection for sample
Source: QUOTATION LIST FOR NEW ORDER.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.unpack Avira: Label: TR/Crypt.ZPACK.Gen

Compliance:

barindex
Uses 32bit PE files
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000B.00000000.343228042.000000000E7F0000.00000002.00000001.sdmp
Source: Binary string: wntdll.pdbUGP source: QUOTATION LIST FOR NEW ORDER.exe, 0000000A.00000002.374856007.000000000120F000.00000040.00000001.sdmp, cmmon32.exe, 0000000C.00000002.516057002.00000000048CF000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: QUOTATION LIST FOR NEW ORDER.exe, 0000000A.00000002.374856007.000000000120F000.00000040.00000001.sdmp, cmmon32.exe
Source: Binary string: wscui.pdb source: explorer.exe, 0000000B.00000000.343228042.000000000E7F0000.00000002.00000001.sdmp

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 4x nop then pop ebx 10_2_00406A9F
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 4x nop then pop ebx 12_2_03046A9F

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: www.appackersandmoversbengaluru.com/p4se/
HTTP GET or POST without a user agent
Source: global traffic HTTP traffic detected: GET /p4se/?RFQLn6=2dFdaDmhFhA0QZgP&-Zmt_=aCSsC2Wtvj0xQ8J4lkVrtXAo/y9YES1uuye3QtaBHWEeyHJ7dSrXHfQKVk1syv4zArANdeJ+Lg== HTTP/1.1Host: www.everesttechsolutions.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
Source: Joe Sandbox View ASN Name: SUDDENLINK-COMMUNICATIONSUS SUDDENLINK-COMMUNICATIONSUS
Source: global traffic HTTP traffic detected: GET /p4se/?RFQLn6=2dFdaDmhFhA0QZgP&-Zmt_=aCSsC2Wtvj0xQ8J4lkVrtXAo/y9YES1uuye3QtaBHWEeyHJ7dSrXHfQKVk1syv4zArANdeJ+Lg== HTTP/1.1Host: www.everesttechsolutions.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: unknown DNS traffic detected: queries for: www.everesttechsolutions.com
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.261422144.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.agfamonotype.
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: explorer.exe, 0000000B.00000000.335006943.0000000006870000.00000004.00000001.sdmp String found in binary or memory: http://www.autoitscript.com/autoit3/J
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.247644835.00000000059F0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.247860642.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com-sQE1s/
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.247860642.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comTC
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.247860642.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comh-s
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255438854.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com.TTF
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255438854.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.252461683.00000000059D2000.00000004.00000001.sdmp, QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.252430930.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.253893243.00000000059CC000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.253053283.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers6M
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.253270152.00000000059F1000.00000004.00000001.sdmp, QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.254053171.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers:
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.254053171.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersGN
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.252531304.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersZ
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255121412.00000000059F1000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersb
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.252461683.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com9
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255438854.00000000059D2000.00000004.00000001.sdmp, QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.253917297.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comF
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.253917297.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comW.TTFk
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.252917416.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comY
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.252701033.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.coma
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255438854.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comals
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255438854.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comalsd
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.254519056.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comcomF
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.253506597.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comcomd
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.253137868.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comd
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255438854.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comd3
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255438854.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comd:
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.253917297.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comessed
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.253917297.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comessed3
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.261741820.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comldF
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.261741820.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.como
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.252567447.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.como8
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.252461683.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comto
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.257287203.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.256992965.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/(
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.258690188.00000000059C8000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmO;
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.250650789.00000000059D2000.00000004.00000001.sdmp, QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.248847065.00000000059D2000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.249682670.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/(
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.248847065.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/3
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.249682670.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/:
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.250297719.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/G
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.249682670.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/N
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.250650789.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Y
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.248847065.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Z
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.250650789.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.250650789.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/(
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.250297719.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/:
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.250297719.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/r
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.250297719.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/s
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.249682670.00000000059D2000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/xS
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.248396955.00000000059F2000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comslnt
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255135599.00000000059FA000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.de
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000003.255181502.00000000059FA000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.dej
Source: explorer.exe, 0000000B.00000000.341133083.000000000BE70000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn

E-Banking Fraud:

barindex
Yara detected FormBook
Source: Yara match File source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.513637775.0000000000540000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.373559944.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.374153809.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.515171970.0000000003040000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.374626991.00000000010B0000.00000040.00000001.sdmp, type: MEMORY

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000C.00000002.513637775.0000000000540000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000C.00000002.513637775.0000000000540000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.373559944.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000A.00000002.373559944.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.374153809.0000000000B80000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000A.00000002.374153809.0000000000B80000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000C.00000002.515171970.0000000003040000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000C.00000002.515171970.0000000003040000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.374626991.00000000010B0000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000A.00000002.374626991.00000000010B0000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: QUOTATION LIST FOR NEW ORDER.exe
Contains functionality to call native functions
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_004181B0 NtCreateFile, 10_2_004181B0
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_00418260 NtReadFile, 10_2_00418260
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_004182E0 NtClose, 10_2_004182E0
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_00418390 NtAllocateVirtualMemory, 10_2_00418390
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041825D NtReadFile, 10_2_0041825D
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041838C NtAllocateVirtualMemory, 10_2_0041838C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819840 NtDelayExecution,LdrInitializeThunk, 12_2_04819840
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819860 NtQuerySystemInformation,LdrInitializeThunk, 12_2_04819860
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048199A0 NtCreateSection,LdrInitializeThunk, 12_2_048199A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048195D0 NtClose,LdrInitializeThunk, 12_2_048195D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819910 NtAdjustPrivilegesToken,LdrInitializeThunk, 12_2_04819910
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819540 NtReadFile,LdrInitializeThunk, 12_2_04819540
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048196D0 NtCreateKey,LdrInitializeThunk, 12_2_048196D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048196E0 NtFreeVirtualMemory,LdrInitializeThunk, 12_2_048196E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819650 NtQueryValueKey,LdrInitializeThunk, 12_2_04819650
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819A50 NtCreateFile,LdrInitializeThunk, 12_2_04819A50
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819660 NtAllocateVirtualMemory,LdrInitializeThunk, 12_2_04819660
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819780 NtMapViewOfSection,LdrInitializeThunk, 12_2_04819780
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819FE0 NtCreateMutant,LdrInitializeThunk, 12_2_04819FE0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819710 NtQueryInformationToken,LdrInitializeThunk, 12_2_04819710
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048198A0 NtWriteVirtualMemory, 12_2_048198A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048198F0 NtReadVirtualMemory, 12_2_048198F0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819820 NtEnumerateKey, 12_2_04819820
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0481B040 NtSuspendThread, 12_2_0481B040
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048199D0 NtCreateProcessEx, 12_2_048199D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048195F0 NtQueryInformationFile, 12_2_048195F0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819520 NtWaitForSingleObject, 12_2_04819520
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0481AD30 NtSetContextThread, 12_2_0481AD30
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819950 NtQueueApcThread, 12_2_04819950
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819560 NtWriteFile, 12_2_04819560
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819A80 NtOpenDirectoryObject, 12_2_04819A80
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819A00 NtProtectVirtualMemory, 12_2_04819A00
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819610 NtEnumerateValueKey, 12_2_04819610
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819A10 NtQuerySection, 12_2_04819A10
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819A20 NtResumeThread, 12_2_04819A20
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819670 NtQueryInformationProcess, 12_2_04819670
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048197A0 NtUnmapViewOfSection, 12_2_048197A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0481A3B0 NtGetContextThread, 12_2_0481A3B0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819B00 NtSetValueKey, 12_2_04819B00
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0481A710 NtOpenProcessToken, 12_2_0481A710
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819730 NtQueryVirtualMemory, 12_2_04819730
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819760 NtOpenProcess, 12_2_04819760
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04819770 NtSetInformationFile, 12_2_04819770
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0481A770 NtOpenThread, 12_2_0481A770
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_03058390 NtAllocateVirtualMemory, 12_2_03058390
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_03058260 NtReadFile, 12_2_03058260
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_030582E0 NtClose, 12_2_030582E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_030581B0 NtCreateFile, 12_2_030581B0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305838C NtAllocateVirtualMemory, 12_2_0305838C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305825D NtReadFile, 12_2_0305825D
Detected potential crypto function
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_00401026 10_2_00401026
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_00401030 10_2_00401030
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041C089 10_2_0041C089
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041C8A4 10_2_0041C8A4
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041BAC8 10_2_0041BAC8
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041BB26 10_2_0041BB26
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_00408C4B 10_2_00408C4B
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_00408C50 10_2_00408C50
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041B493 10_2_0041B493
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041B496 10_2_0041B496
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048020A0 12_2_048020A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A20A8 12_2_048A20A8
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E841F 12_2_047E841F
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891002 12_2_04891002
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047EB090 12_2_047EB090
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04802581 12_2_04802581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D0D20 12_2_047D0D20
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F4120 12_2_047F4120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DF900 12_2_047DF900
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A2D07 12_2_048A2D07
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047ED5E0 12_2_047ED5E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A1D55 12_2_048A1D55
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F6E30 12_2_047F6E30
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A2EF7 12_2_048A2EF7
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480EBB0 12_2_0480EBB0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A1FF1 12_2_048A1FF1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305C8A4 12_2_0305C8A4
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_03042FB0 12_2_03042FB0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305C578 12_2_0305C578
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_03042D90 12_2_03042D90
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_03048C4B 12_2_03048C4B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_03048C50 12_2_03048C50
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305B496 12_2_0305B496
Found potential string decryption / allocating functions
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: String function: 047DB150 appears 35 times
Sample file is different than original file name gathered from version info
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000000.00000000.242234639.00000000006CC000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameTup.exe: vs QUOTATION LIST FOR NEW ORDER.exe
Source: QUOTATION LIST FOR NEW ORDER.exe, 00000009.00000002.302259006.00000000001DC000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameTup.exe: vs QUOTATION LIST FOR NEW ORDER.exe
Source: QUOTATION LIST FOR NEW ORDER.exe, 0000000A.00000002.375144383.000000000139F000.00000040.00000001.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs QUOTATION LIST FOR NEW ORDER.exe
Source: QUOTATION LIST FOR NEW ORDER.exe, 0000000A.00000000.304360441.00000000006DC000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameTup.exe: vs QUOTATION LIST FOR NEW ORDER.exe
Source: QUOTATION LIST FOR NEW ORDER.exe Binary or memory string: OriginalFilenameTup.exe: vs QUOTATION LIST FOR NEW ORDER.exe
Uses 32bit PE files
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000C.00000002.513637775.0000000000540000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000C.00000002.513637775.0000000000540000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000A.00000002.373559944.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000A.00000002.373559944.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000A.00000002.374153809.0000000000B80000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000A.00000002.374153809.0000000000B80000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000C.00000002.515171970.0000000003040000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000C.00000002.515171970.0000000003040000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000A.00000002.374626991.00000000010B0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000A.00000002.374626991.00000000010B0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
Source: classification engine Classification label: mal100.troj.evad.winEXE@9/1@5/2
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTATION LIST FOR NEW ORDER.exe.log Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5984:120:WilError_01
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\explorer.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\explorer.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: QUOTATION LIST FOR NEW ORDER.exe Virustotal: Detection: 61%
Source: QUOTATION LIST FOR NEW ORDER.exe Metadefender: Detection: 37%
Source: QUOTATION LIST FOR NEW ORDER.exe ReversingLabs: Detection: 63%
Source: unknown Process created: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe 'C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe'
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process created: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process created: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe
Source: C:\Windows\explorer.exe Process created: C:\Windows\SysWOW64\cmmon32.exe C:\Windows\SysWOW64\cmmon32.exe
Source: C:\Windows\SysWOW64\cmmon32.exe Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe'
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process created: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process created: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe' Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: QUOTATION LIST FOR NEW ORDER.exe Static file information: File size 1347072 > 1048576
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x148400
Source: QUOTATION LIST FOR NEW ORDER.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000B.00000000.343228042.000000000E7F0000.00000002.00000001.sdmp
Source: Binary string: wntdll.pdbUGP source: QUOTATION LIST FOR NEW ORDER.exe, 0000000A.00000002.374856007.000000000120F000.00000040.00000001.sdmp, cmmon32.exe, 0000000C.00000002.516057002.00000000048CF000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: QUOTATION LIST FOR NEW ORDER.exe, 0000000A.00000002.374856007.000000000120F000.00000040.00000001.sdmp, cmmon32.exe
Source: Binary string: wscui.pdb source: explorer.exe, 0000000B.00000000.343228042.000000000E7F0000.00000002.00000001.sdmp

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0040607C push esi; ret 10_2_0040607D
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041BAC8 push dword ptr [B7831292h]; ret 10_2_0041BB25
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041A2E5 push es; ret 10_2_0041A327
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041C2AF pushad ; iretd 10_2_0041C2B0
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0040C376 push es; ret 10_2_0040C377
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041B3F2 push eax; ret 10_2_0041B3F8
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041B3FB push eax; ret 10_2_0041B462
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041B3A5 push eax; ret 10_2_0041B3F8
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_0041B45C push eax; ret 10_2_0041B462
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_00415C8D push esi; retf 10_2_00415C9B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0482D0D1 push ecx; ret 12_2_0482D0E4
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0304C376 push es; ret 12_2_0304C377
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305B3A5 push eax; ret 12_2_0305B3F8
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305B3F2 push eax; ret 12_2_0305B3F8
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305B3FB push eax; ret 12_2_0305B462
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305C2AF pushad ; iretd 12_2_0305C2B0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305A2E5 push es; ret 12_2_0305A327
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305BAF4 push dword ptr [B7831292h]; ret 12_2_0305BB25
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0304607C push esi; ret 12_2_0304607D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_03054E36 push edx; iretd 12_2_03054E45
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_03055599 push ds; ret 12_2_0305559A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0305B45C push eax; ret 12_2_0305B462
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_03055C8D push esi; retf 12_2_03055C9B
Source: initial sample Static PE information: section name: .text entropy: 7.77803780051
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect virtualization through RDTSC time measurements
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe RDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe RDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Windows\SysWOW64\cmmon32.exe RDTSC instruction interceptor: First address: 00000000030485E4 second address: 00000000030485EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Windows\SysWOW64\cmmon32.exe RDTSC instruction interceptor: First address: 000000000304896E second address: 0000000003048974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_004088A0 rdtsc 10_2_004088A0
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe TID: 5528 Thread sleep time: -39425s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe TID: 5652 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\SysWOW64\cmmon32.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Thread delayed: delay time: 39425 Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: explorer.exe, 0000000B.00000000.338604104.0000000008A32000.00000004.00000001.sdmp Binary or memory string: VMware SATA CD00dRom0
Source: explorer.exe, 0000000B.00000000.338604104.0000000008A32000.00000004.00000001.sdmp Binary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
Source: explorer.exe, 0000000B.00000000.364165399.00000000059C0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: explorer.exe, 0000000B.00000000.338855726.0000000008B88000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 0000000B.00000000.338855726.0000000008B88000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
Source: explorer.exe, 0000000B.00000000.360571948.00000000048E0000.00000004.00000001.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 0000000B.00000000.338855726.0000000008B88000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}C
Source: explorer.exe, 0000000B.00000000.338696952.0000000008ACF000.00000004.00000001.sdmp Binary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000Datc
Source: explorer.exe, 0000000B.00000000.338696952.0000000008ACF000.00000004.00000001.sdmp Binary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
Source: explorer.exe, 0000000B.00000000.335267258.00000000069DA000.00000004.00000001.sdmp Binary or memory string: VMware SATA CD002
Source: explorer.exe, 0000000B.00000000.364165399.00000000059C0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: explorer.exe, 0000000B.00000000.364165399.00000000059C0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: cmmon32.exe, 0000000C.00000002.513886346.0000000000683000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: explorer.exe, 0000000B.00000000.364165399.00000000059C0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process queried: DebugPort Jump to behavior
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_004088A0 rdtsc 10_2_004088A0
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Code function: 10_2_00409B10 LdrLoadDll, 10_2_00409B10
Contains functionality to read the PEB
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04853884 mov eax, dword ptr fs:[00000030h] 12_2_04853884
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04853884 mov eax, dword ptr fs:[00000030h] 12_2_04853884
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F746D mov eax, dword ptr fs:[00000030h] 12_2_047F746D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048020A0 mov eax, dword ptr fs:[00000030h] 12_2_048020A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048020A0 mov eax, dword ptr fs:[00000030h] 12_2_048020A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048020A0 mov eax, dword ptr fs:[00000030h] 12_2_048020A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048020A0 mov eax, dword ptr fs:[00000030h] 12_2_048020A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048020A0 mov eax, dword ptr fs:[00000030h] 12_2_048020A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048020A0 mov eax, dword ptr fs:[00000030h] 12_2_048020A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048190AF mov eax, dword ptr fs:[00000030h] 12_2_048190AF
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F0050 mov eax, dword ptr fs:[00000030h] 12_2_047F0050
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F0050 mov eax, dword ptr fs:[00000030h] 12_2_047F0050
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480F0BF mov ecx, dword ptr fs:[00000030h] 12_2_0480F0BF
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480F0BF mov eax, dword ptr fs:[00000030h] 12_2_0480F0BF
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480F0BF mov eax, dword ptr fs:[00000030h] 12_2_0480F0BF
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047EB02A mov eax, dword ptr fs:[00000030h] 12_2_047EB02A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047EB02A mov eax, dword ptr fs:[00000030h] 12_2_047EB02A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047EB02A mov eax, dword ptr fs:[00000030h] 12_2_047EB02A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047EB02A mov eax, dword ptr fs:[00000030h] 12_2_047EB02A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486B8D0 mov eax, dword ptr fs:[00000030h] 12_2_0486B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486B8D0 mov ecx, dword ptr fs:[00000030h] 12_2_0486B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486B8D0 mov eax, dword ptr fs:[00000030h] 12_2_0486B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486B8D0 mov eax, dword ptr fs:[00000030h] 12_2_0486B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486B8D0 mov eax, dword ptr fs:[00000030h] 12_2_0486B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486B8D0 mov eax, dword ptr fs:[00000030h] 12_2_0486B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A8CD6 mov eax, dword ptr fs:[00000030h] 12_2_048A8CD6
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048914FB mov eax, dword ptr fs:[00000030h] 12_2_048914FB
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856CF0 mov eax, dword ptr fs:[00000030h] 12_2_04856CF0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856CF0 mov eax, dword ptr fs:[00000030h] 12_2_04856CF0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856CF0 mov eax, dword ptr fs:[00000030h] 12_2_04856CF0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A740D mov eax, dword ptr fs:[00000030h] 12_2_048A740D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A740D mov eax, dword ptr fs:[00000030h] 12_2_048A740D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A740D mov eax, dword ptr fs:[00000030h] 12_2_048A740D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891C06 mov eax, dword ptr fs:[00000030h] 12_2_04891C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856C0A mov eax, dword ptr fs:[00000030h] 12_2_04856C0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856C0A mov eax, dword ptr fs:[00000030h] 12_2_04856C0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856C0A mov eax, dword ptr fs:[00000030h] 12_2_04856C0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856C0A mov eax, dword ptr fs:[00000030h] 12_2_04856C0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D58EC mov eax, dword ptr fs:[00000030h] 12_2_047D58EC
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04857016 mov eax, dword ptr fs:[00000030h] 12_2_04857016
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04857016 mov eax, dword ptr fs:[00000030h] 12_2_04857016
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04857016 mov eax, dword ptr fs:[00000030h] 12_2_04857016
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A4015 mov eax, dword ptr fs:[00000030h] 12_2_048A4015
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A4015 mov eax, dword ptr fs:[00000030h] 12_2_048A4015
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480BC2C mov eax, dword ptr fs:[00000030h] 12_2_0480BC2C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480002D mov eax, dword ptr fs:[00000030h] 12_2_0480002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480002D mov eax, dword ptr fs:[00000030h] 12_2_0480002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480002D mov eax, dword ptr fs:[00000030h] 12_2_0480002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480002D mov eax, dword ptr fs:[00000030h] 12_2_0480002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480002D mov eax, dword ptr fs:[00000030h] 12_2_0480002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480A44B mov eax, dword ptr fs:[00000030h] 12_2_0480A44B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486C450 mov eax, dword ptr fs:[00000030h] 12_2_0486C450
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486C450 mov eax, dword ptr fs:[00000030h] 12_2_0486C450
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E849B mov eax, dword ptr fs:[00000030h] 12_2_047E849B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04892073 mov eax, dword ptr fs:[00000030h] 12_2_04892073
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D9080 mov eax, dword ptr fs:[00000030h] 12_2_047D9080
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A1074 mov eax, dword ptr fs:[00000030h] 12_2_048A1074
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04802581 mov eax, dword ptr fs:[00000030h] 12_2_04802581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04802581 mov eax, dword ptr fs:[00000030h] 12_2_04802581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04802581 mov eax, dword ptr fs:[00000030h] 12_2_04802581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04802581 mov eax, dword ptr fs:[00000030h] 12_2_04802581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480A185 mov eax, dword ptr fs:[00000030h] 12_2_0480A185
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FC577 mov eax, dword ptr fs:[00000030h] 12_2_047FC577
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FC577 mov eax, dword ptr fs:[00000030h] 12_2_047FC577
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DB171 mov eax, dword ptr fs:[00000030h] 12_2_047DB171
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DB171 mov eax, dword ptr fs:[00000030h] 12_2_047DB171
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04802990 mov eax, dword ptr fs:[00000030h] 12_2_04802990
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480FD9B mov eax, dword ptr fs:[00000030h] 12_2_0480FD9B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480FD9B mov eax, dword ptr fs:[00000030h] 12_2_0480FD9B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DC962 mov eax, dword ptr fs:[00000030h] 12_2_047DC962
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048061A0 mov eax, dword ptr fs:[00000030h] 12_2_048061A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048061A0 mov eax, dword ptr fs:[00000030h] 12_2_048061A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048035A1 mov eax, dword ptr fs:[00000030h] 12_2_048035A1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048569A6 mov eax, dword ptr fs:[00000030h] 12_2_048569A6
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A05AC mov eax, dword ptr fs:[00000030h] 12_2_048A05AC
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A05AC mov eax, dword ptr fs:[00000030h] 12_2_048A05AC
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F7D50 mov eax, dword ptr fs:[00000030h] 12_2_047F7D50
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04801DB5 mov eax, dword ptr fs:[00000030h] 12_2_04801DB5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04801DB5 mov eax, dword ptr fs:[00000030h] 12_2_04801DB5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04801DB5 mov eax, dword ptr fs:[00000030h] 12_2_04801DB5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FB944 mov eax, dword ptr fs:[00000030h] 12_2_047FB944
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FB944 mov eax, dword ptr fs:[00000030h] 12_2_047FB944
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048551BE mov eax, dword ptr fs:[00000030h] 12_2_048551BE
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048551BE mov eax, dword ptr fs:[00000030h] 12_2_048551BE
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048551BE mov eax, dword ptr fs:[00000030h] 12_2_048551BE
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048551BE mov eax, dword ptr fs:[00000030h] 12_2_048551BE
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E3D34 mov eax, dword ptr fs:[00000030h] 12_2_047E3D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856DC9 mov eax, dword ptr fs:[00000030h] 12_2_04856DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856DC9 mov eax, dword ptr fs:[00000030h] 12_2_04856DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856DC9 mov eax, dword ptr fs:[00000030h] 12_2_04856DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856DC9 mov ecx, dword ptr fs:[00000030h] 12_2_04856DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856DC9 mov eax, dword ptr fs:[00000030h] 12_2_04856DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04856DC9 mov eax, dword ptr fs:[00000030h] 12_2_04856DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DAD30 mov eax, dword ptr fs:[00000030h] 12_2_047DAD30
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F4120 mov eax, dword ptr fs:[00000030h] 12_2_047F4120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F4120 mov eax, dword ptr fs:[00000030h] 12_2_047F4120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F4120 mov eax, dword ptr fs:[00000030h] 12_2_047F4120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F4120 mov eax, dword ptr fs:[00000030h] 12_2_047F4120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F4120 mov ecx, dword ptr fs:[00000030h] 12_2_047F4120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048641E8 mov eax, dword ptr fs:[00000030h] 12_2_048641E8
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04888DF1 mov eax, dword ptr fs:[00000030h] 12_2_04888DF1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D9100 mov eax, dword ptr fs:[00000030h] 12_2_047D9100
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D9100 mov eax, dword ptr fs:[00000030h] 12_2_047D9100
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D9100 mov eax, dword ptr fs:[00000030h] 12_2_047D9100
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DB1E1 mov eax, dword ptr fs:[00000030h] 12_2_047DB1E1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DB1E1 mov eax, dword ptr fs:[00000030h] 12_2_047DB1E1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DB1E1 mov eax, dword ptr fs:[00000030h] 12_2_047DB1E1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047ED5E0 mov eax, dword ptr fs:[00000030h] 12_2_047ED5E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047ED5E0 mov eax, dword ptr fs:[00000030h] 12_2_047ED5E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0485A537 mov eax, dword ptr fs:[00000030h] 12_2_0485A537
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480513A mov eax, dword ptr fs:[00000030h] 12_2_0480513A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480513A mov eax, dword ptr fs:[00000030h] 12_2_0480513A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04804D3B mov eax, dword ptr fs:[00000030h] 12_2_04804D3B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04804D3B mov eax, dword ptr fs:[00000030h] 12_2_04804D3B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04804D3B mov eax, dword ptr fs:[00000030h] 12_2_04804D3B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A8D34 mov eax, dword ptr fs:[00000030h] 12_2_048A8D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04813D43 mov eax, dword ptr fs:[00000030h] 12_2_04813D43
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04853540 mov eax, dword ptr fs:[00000030h] 12_2_04853540
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D2D8A mov eax, dword ptr fs:[00000030h] 12_2_047D2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D2D8A mov eax, dword ptr fs:[00000030h] 12_2_047D2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D2D8A mov eax, dword ptr fs:[00000030h] 12_2_047D2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D2D8A mov eax, dword ptr fs:[00000030h] 12_2_047D2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D2D8A mov eax, dword ptr fs:[00000030h] 12_2_047D2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FC182 mov eax, dword ptr fs:[00000030h] 12_2_047FC182
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486FE87 mov eax, dword ptr fs:[00000030h] 12_2_0486FE87
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FAE73 mov eax, dword ptr fs:[00000030h] 12_2_047FAE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FAE73 mov eax, dword ptr fs:[00000030h] 12_2_047FAE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FAE73 mov eax, dword ptr fs:[00000030h] 12_2_047FAE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FAE73 mov eax, dword ptr fs:[00000030h] 12_2_047FAE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FAE73 mov eax, dword ptr fs:[00000030h] 12_2_047FAE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E766D mov eax, dword ptr fs:[00000030h] 12_2_047E766D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480D294 mov eax, dword ptr fs:[00000030h] 12_2_0480D294
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480D294 mov eax, dword ptr fs:[00000030h] 12_2_0480D294
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048546A7 mov eax, dword ptr fs:[00000030h] 12_2_048546A7
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A0EA5 mov eax, dword ptr fs:[00000030h] 12_2_048A0EA5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A0EA5 mov eax, dword ptr fs:[00000030h] 12_2_048A0EA5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A0EA5 mov eax, dword ptr fs:[00000030h] 12_2_048A0EA5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480FAB0 mov eax, dword ptr fs:[00000030h] 12_2_0480FAB0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D9240 mov eax, dword ptr fs:[00000030h] 12_2_047D9240
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D9240 mov eax, dword ptr fs:[00000030h] 12_2_047D9240
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D9240 mov eax, dword ptr fs:[00000030h] 12_2_047D9240
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D9240 mov eax, dword ptr fs:[00000030h] 12_2_047D9240
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E7E41 mov eax, dword ptr fs:[00000030h] 12_2_047E7E41
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E7E41 mov eax, dword ptr fs:[00000030h] 12_2_047E7E41
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E7E41 mov eax, dword ptr fs:[00000030h] 12_2_047E7E41
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E7E41 mov eax, dword ptr fs:[00000030h] 12_2_047E7E41
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E7E41 mov eax, dword ptr fs:[00000030h] 12_2_047E7E41
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E7E41 mov eax, dword ptr fs:[00000030h] 12_2_047E7E41
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04818EC7 mov eax, dword ptr fs:[00000030h] 12_2_04818EC7
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0488FEC0 mov eax, dword ptr fs:[00000030h] 12_2_0488FEC0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04802ACB mov eax, dword ptr fs:[00000030h] 12_2_04802ACB
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048036CC mov eax, dword ptr fs:[00000030h] 12_2_048036CC
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A8ED6 mov eax, dword ptr fs:[00000030h] 12_2_048A8ED6
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DE620 mov eax, dword ptr fs:[00000030h] 12_2_047DE620
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048016E0 mov ecx, dword ptr fs:[00000030h] 12_2_048016E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047F3A1C mov eax, dword ptr fs:[00000030h] 12_2_047F3A1C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04802AE4 mov eax, dword ptr fs:[00000030h] 12_2_04802AE4
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DAA16 mov eax, dword ptr fs:[00000030h] 12_2_047DAA16
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DAA16 mov eax, dword ptr fs:[00000030h] 12_2_047DAA16
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D5210 mov eax, dword ptr fs:[00000030h] 12_2_047D5210
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D5210 mov ecx, dword ptr fs:[00000030h] 12_2_047D5210
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D5210 mov eax, dword ptr fs:[00000030h] 12_2_047D5210
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D5210 mov eax, dword ptr fs:[00000030h] 12_2_047D5210
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E8A0A mov eax, dword ptr fs:[00000030h] 12_2_047E8A0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DC600 mov eax, dword ptr fs:[00000030h] 12_2_047DC600
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DC600 mov eax, dword ptr fs:[00000030h] 12_2_047DC600
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DC600 mov eax, dword ptr fs:[00000030h] 12_2_047DC600
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04808E00 mov eax, dword ptr fs:[00000030h] 12_2_04808E00
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04891608 mov eax, dword ptr fs:[00000030h] 12_2_04891608
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E76E2 mov eax, dword ptr fs:[00000030h] 12_2_047E76E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480A61C mov eax, dword ptr fs:[00000030h] 12_2_0480A61C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480A61C mov eax, dword ptr fs:[00000030h] 12_2_0480A61C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04814A2C mov eax, dword ptr fs:[00000030h] 12_2_04814A2C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04814A2C mov eax, dword ptr fs:[00000030h] 12_2_04814A2C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0488FE3F mov eax, dword ptr fs:[00000030h] 12_2_0488FE3F
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047EAAB0 mov eax, dword ptr fs:[00000030h] 12_2_047EAAB0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047EAAB0 mov eax, dword ptr fs:[00000030h] 12_2_047EAAB0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04864257 mov eax, dword ptr fs:[00000030h] 12_2_04864257
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D52A5 mov eax, dword ptr fs:[00000030h] 12_2_047D52A5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D52A5 mov eax, dword ptr fs:[00000030h] 12_2_047D52A5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D52A5 mov eax, dword ptr fs:[00000030h] 12_2_047D52A5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D52A5 mov eax, dword ptr fs:[00000030h] 12_2_047D52A5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D52A5 mov eax, dword ptr fs:[00000030h] 12_2_047D52A5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0488B260 mov eax, dword ptr fs:[00000030h] 12_2_0488B260
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0488B260 mov eax, dword ptr fs:[00000030h] 12_2_0488B260
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A8A62 mov eax, dword ptr fs:[00000030h] 12_2_048A8A62
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0481927A mov eax, dword ptr fs:[00000030h] 12_2_0481927A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0489138A mov eax, dword ptr fs:[00000030h] 12_2_0489138A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0488D380 mov ecx, dword ptr fs:[00000030h] 12_2_0488D380
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480B390 mov eax, dword ptr fs:[00000030h] 12_2_0480B390
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04857794 mov eax, dword ptr fs:[00000030h] 12_2_04857794
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04857794 mov eax, dword ptr fs:[00000030h] 12_2_04857794
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04857794 mov eax, dword ptr fs:[00000030h] 12_2_04857794
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04802397 mov eax, dword ptr fs:[00000030h] 12_2_04802397
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DDB60 mov ecx, dword ptr fs:[00000030h] 12_2_047DDB60
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047EFF60 mov eax, dword ptr fs:[00000030h] 12_2_047EFF60
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DF358 mov eax, dword ptr fs:[00000030h] 12_2_047DF358
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04804BAD mov eax, dword ptr fs:[00000030h] 12_2_04804BAD
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04804BAD mov eax, dword ptr fs:[00000030h] 12_2_04804BAD
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04804BAD mov eax, dword ptr fs:[00000030h] 12_2_04804BAD
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A5BA5 mov eax, dword ptr fs:[00000030h] 12_2_048A5BA5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047DDB40 mov eax, dword ptr fs:[00000030h] 12_2_047DDB40
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047EEF40 mov eax, dword ptr fs:[00000030h] 12_2_047EEF40
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048553CA mov eax, dword ptr fs:[00000030h] 12_2_048553CA
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048553CA mov eax, dword ptr fs:[00000030h] 12_2_048553CA
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D4F2E mov eax, dword ptr fs:[00000030h] 12_2_047D4F2E
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047D4F2E mov eax, dword ptr fs:[00000030h] 12_2_047D4F2E
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048003E2 mov eax, dword ptr fs:[00000030h] 12_2_048003E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048003E2 mov eax, dword ptr fs:[00000030h] 12_2_048003E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048003E2 mov eax, dword ptr fs:[00000030h] 12_2_048003E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048003E2 mov eax, dword ptr fs:[00000030h] 12_2_048003E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048003E2 mov eax, dword ptr fs:[00000030h] 12_2_048003E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048003E2 mov eax, dword ptr fs:[00000030h] 12_2_048003E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FF716 mov eax, dword ptr fs:[00000030h] 12_2_047FF716
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048137F5 mov eax, dword ptr fs:[00000030h] 12_2_048137F5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A070D mov eax, dword ptr fs:[00000030h] 12_2_048A070D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A070D mov eax, dword ptr fs:[00000030h] 12_2_048A070D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480A70E mov eax, dword ptr fs:[00000030h] 12_2_0480A70E
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480A70E mov eax, dword ptr fs:[00000030h] 12_2_0480A70E
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0489131B mov eax, dword ptr fs:[00000030h] 12_2_0489131B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486FF10 mov eax, dword ptr fs:[00000030h] 12_2_0486FF10
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0486FF10 mov eax, dword ptr fs:[00000030h] 12_2_0486FF10
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047FDBE9 mov eax, dword ptr fs:[00000030h] 12_2_047FDBE9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_0480E730 mov eax, dword ptr fs:[00000030h] 12_2_0480E730
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A8B58 mov eax, dword ptr fs:[00000030h] 12_2_048A8B58
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_048A8F6A mov eax, dword ptr fs:[00000030h] 12_2_048A8F6A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E8794 mov eax, dword ptr fs:[00000030h] 12_2_047E8794
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E1B8F mov eax, dword ptr fs:[00000030h] 12_2_047E1B8F
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_047E1B8F mov eax, dword ptr fs:[00000030h] 12_2_047E1B8F
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04803B7A mov eax, dword ptr fs:[00000030h] 12_2_04803B7A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 12_2_04803B7A mov eax, dword ptr fs:[00000030h] 12_2_04803B7A
Enables debug privileges
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\explorer.exe Domain query: www.quotovate.com
Source: C:\Windows\explorer.exe Network Connect: 204.11.58.233 80 Jump to behavior
Source: C:\Windows\explorer.exe Domain query: www.tomio.tech
Source: C:\Windows\explorer.exe Domain query: www.everesttechsolutions.com
Source: C:\Windows\explorer.exe Network Connect: 47.222.2.124 80 Jump to behavior
Maps a DLL or memory area into another process
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Section loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Section loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Modifies the context of a thread in another process (thread injection)
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Thread register set: target process: 3292 Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Thread register set: target process: 3292 Jump to behavior
Queues an APC in another process (thread injection)
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Thread APC queued: target process: C:\Windows\explorer.exe Jump to behavior
Sample uses process hollowing technique
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Section unmapped: C:\Windows\SysWOW64\cmmon32.exe base address: 3D0000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process created: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Process created: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe' Jump to behavior
Source: explorer.exe, 0000000B.00000000.350335948.0000000001400000.00000002.00000001.sdmp Binary or memory string: uProgram Manager
Source: explorer.exe, 0000000B.00000000.334676030.0000000005F40000.00000004.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: explorer.exe, 0000000B.00000000.350335948.0000000001400000.00000002.00000001.sdmp Binary or memory string: Progman
Source: explorer.exe, 0000000B.00000000.349692580.0000000000EB8000.00000004.00000020.sdmp Binary or memory string: ProgmanX
Source: explorer.exe, 0000000B.00000000.350335948.0000000001400000.00000002.00000001.sdmp Binary or memory string: Progmanlock
Source: explorer.exe, 0000000B.00000000.338696952.0000000008ACF000.00000004.00000001.sdmp Binary or memory string: Shell_TrayWndAj

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION LIST FOR NEW ORDER.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected FormBook
Source: Yara match File source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.513637775.0000000000540000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.373559944.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.374153809.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.515171970.0000000003040000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.374626991.00000000010B0000.00000040.00000001.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Yara detected FormBook
Source: Yara match File source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.QUOTATION LIST FOR NEW ORDER.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.513637775.0000000000540000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.373559944.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.374153809.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.515171970.0000000003040000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.374626991.00000000010B0000.00000040.00000001.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs