Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New order _xls.exe

Overview

General Information

Sample Name:New order _xls.exe
Analysis ID:608573
MD5:5f879e53e945fe24f8885774f36d4b1f
SHA1:04876d8b3b65590d2067e8e52cbf555d2763ace4
SHA256:5fc33b3fda224e85ca520da99c6caed5bcfef8e0e29636df90b2ff4ca16a9abd
Tags:exesnakekeylogger
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal ftp login credentials
.NET source code references suspicious native API functions
Machine Learning detection for sample
May check the online IP address of the machine
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Sigma detected: Suspicious DNS Query for IP Lookup Service APIs
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • New order _xls.exe (PID: 5564 cmdline: "C:\Users\user\Desktop\New order _xls.exe" MD5: 5F879E53E945FE24F8885774F36D4B1F)
    • New order _xls.exe (PID: 4392 cmdline: C:\Users\user\Desktop\New order _xls.exe MD5: 5F879E53E945FE24F8885774F36D4B1F)
  • cleanup
{"Exfil Mode": "Telegram", "Telegram Token": "l0gs.l@yandex.com", "Telegram ID": "333bukis"}
SourceRuleDescriptionAuthorStrings
00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
        • 0x1873e:$x1: $%SMTPDV$
        • 0x1737e:$x2: $#TheHashHere%&
        • 0x186e6:$x3: %FTPDV$
        • 0x17360:$x4: $%TelegramDv$
        • 0x14dac:$x5: KeyLoggerEventArgs
        • 0x1513c:$x5: KeyLoggerEventArgs
        • 0x1876a:$m1: | Snake Keylogger
        • 0x18810:$m1: | Snake Keylogger
        • 0x18964:$m1: | Snake Keylogger
        • 0x18a8a:$m1: | Snake Keylogger
        • 0x18be4:$m1: | Snake Keylogger
        • 0x1870a:$m2: Clipboard Logs ID
        • 0x1891a:$m2: Screenshot Logs ID
        • 0x18a2e:$m2: keystroke Logs ID
        • 0x18c1a:$m3: SnakePW
        • 0x188f2:$m4: \SnakeKeylogger\
        00000007.00000000.450601885.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          Click to see the 29 entries
          SourceRuleDescriptionAuthorStrings
          7.0.New order _xls.exe.400000.12.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
          • 0x1b23e:$a2: \Comodo\Dragon\User Data\Default\Login Data
          • 0x1a427:$a3: \Google\Chrome\User Data\Default\Login Data
          • 0x1a86e:$a4: \Orbitum\User Data\Default\Login Data
          • 0x1b9ef:$a5: \Kometa\User Data\Default\Login Data
          7.0.New order _xls.exe.400000.12.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
            7.0.New order _xls.exe.400000.12.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              7.0.New order _xls.exe.400000.12.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                7.0.New order _xls.exe.400000.12.unpackINDICATOR_SUSPICIOUS_EXE_DotNetProcHookDetects executables with potential process hoockingditekSHen
                • 0x14924:$s1: UnHook
                • 0x1492b:$s2: SetHook
                • 0x14933:$s3: CallNextHook
                • 0x14940:$s4: _hook
                Click to see the 54 entries

                There are no malicious signatures, click here to show all signatures.

                Source: DNS queryAuthor: Brandon George (blog post), Thomas Patzke (rule): Data: Image: C:\Users\user\Desktop\New order _xls.exe, QueryName: checkip.dyndns.org
                Source: Process startedAuthor: frack113: Data: Command: C:\Users\user\Desktop\New order _xls.exe, CommandLine: C:\Users\user\Desktop\New order _xls.exe, CommandLine|base64offset|contains: ^, Image: C:\Users\user\Desktop\New order _xls.exe, NewProcessName: C:\Users\user\Desktop\New order _xls.exe, OriginalFileName: C:\Users\user\Desktop\New order _xls.exe, ParentCommandLine: "C:\Users\user\Desktop\New order _xls.exe" , ParentImage: C:\Users\user\Desktop\New order _xls.exe, ParentProcessId: 5564, ParentProcessName: New order _xls.exe, ProcessCommandLine: C:\Users\user\Desktop\New order _xls.exe, ProcessId: 4392, ProcessName: New order _xls.exe
                Timestamp:04/13/22-11:59:35.602866
                SID:2848901
                Source Port:80
                Destination Port:49752
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/13/22-11:59:51.203741
                SID:2842536
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 7.0.New order _xls.exe.400000.12.unpackMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram Token": "l0gs.l@yandex.com", "Telegram ID": "333bukis"}
                Source: New order _xls.exeVirustotal: Detection: 21%Perma Link
                Source: New order _xls.exeReversingLabs: Detection: 23%
                Source: New order _xls.exeJoe Sandbox ML: detected
                Source: 7.0.New order _xls.exe.400000.12.unpackAvira: Label: TR/ATRAPS.Gen
                Source: 7.0.New order _xls.exe.400000.6.unpackAvira: Label: TR/ATRAPS.Gen
                Source: 7.0.New order _xls.exe.400000.10.unpackAvira: Label: TR/ATRAPS.Gen
                Source: 7.0.New order _xls.exe.400000.4.unpackAvira: Label: TR/ATRAPS.Gen
                Source: 7.0.New order _xls.exe.400000.8.unpackAvira: Label: TR/ATRAPS.Gen
                Source: 7.2.New order _xls.exe.400000.0.unpackAvira: Label: TR/ATRAPS.Gen
                Source: New order _xls.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.7:49761 version: TLS 1.0
                Source: New order _xls.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then jmp 00ACE43Fh7_2_00ACE19A
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then jmp 00ACCBC0h7_2_00ACC1D7
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then jmp 00ACD5E8h7_2_00ACD1D0
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then jmp 00ACE89Fh7_2_00ACE5E2
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then jmp 00ACECFFh7_2_00ACEA40
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then jmp 00ACDFDFh7_2_00ACDD06
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then jmp 00ACD021h7_2_00ACCD60
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then jmp 00ACF15Fh7_2_00ACEEBA
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then jmp 00ACD5E8h7_2_00ACD516
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h7_2_00ACB6F8
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h7_2_00ACBD2B
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h7_2_00ACBF0C

                Networking

                barindex
                Source: TrafficSnort IDS: 2848901 ETPRO TROJAN Observed Reversed EXE String Inbound (This Program...) 45.137.22.163:80 -> 192.168.2.7:49752
                Source: TrafficSnort IDS: 2842536 ETPRO TROJAN 404/Snake/Matiex Keylogger Style External IP Check 192.168.2.7:49759 -> 132.226.8.169:80
                Source: C:\Users\user\Desktop\New order _xls.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\Desktop\New order _xls.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\Desktop\New order _xls.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\Desktop\New order _xls.exeDNS query: name: checkip.dyndns.org
                Source: Joe Sandbox ViewASN Name: UTMEMUS UTMEMUS
                Source: Joe Sandbox ViewASN Name: ROOTLAYERNETNL ROOTLAYERNETNL
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: global trafficHTTP traffic detected: GET /xml/84.17.52.15 HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /New_order__xls_Ivuuoipf.bmp HTTP/1.1Host: 45.137.22.163Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.7:49761 version: TLS 1.0
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.22.163
                Source: New order _xls.exe, 00000000.00000002.453742595.00000000030F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.137.22.163
                Source: New order _xls.exeString found in binary or memory: http://45.137.22.163/New_order__xls_Ivuuoipf.bmp
                Source: New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                Source: New order _xls.exe, 00000007.00000002.619183695.0000000002875000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: New order _xls.exe, 00000007.00000002.619113120.00000000027E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: New order _xls.exe, 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: New order _xls.exe, 00000007.00000002.619183695.0000000002875000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org4hk
                Source: New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgD8hk
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                Source: New order _xls.exe, 00000007.00000002.619246346.00000000028A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://freegeoip.app
                Source: New order _xls.exe, 00000000.00000002.453742595.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000002.619113120.00000000027E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: New order _xls.exe, 00000000.00000003.356761484.000000000167C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comi
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: New order _xls.exe, 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app
                Source: New order _xls.exe, 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app/xml/
                Source: New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app/xml/84.17.52.15
                Source: New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app/xml/84.17.52.15x
                Source: New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app4hk
                Source: New order _xls.exe, 00000000.00000002.453837915.0000000003129000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454179425.000000000327C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                Source: New order _xls.exe, 00000000.00000002.453837915.0000000003129000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454179425.000000000327C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                Source: New order _xls.exe, 00000000.00000002.453837915.0000000003129000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454179425.000000000327C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354rCannot
                Source: unknownDNS traffic detected: queries for: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET /xml/84.17.52.15 HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /New_order__xls_Ivuuoipf.bmp HTTP/1.1Host: 45.137.22.163Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org

                System Summary

                barindex
                Source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0.2.New order _xls.exe.4152570.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.New order _xls.exe.4152570.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000007.00000000.450601885.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000007.00000000.449422704.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000007.00000002.615746476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000007.00000000.450178812.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: Process Memory Space: New order _xls.exe PID: 5564, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: Process Memory Space: New order _xls.exe PID: 4392, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: initial sampleStatic PE information: Filename: New order _xls.exe
                Source: New order _xls.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                Source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 0.2.New order _xls.exe.4152570.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.New order _xls.exe.4152570.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000007.00000000.450601885.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000007.00000000.449422704.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000007.00000002.615746476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000007.00000000.450178812.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: Process Memory Space: New order _xls.exe PID: 5564, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: Process Memory Space: New order _xls.exe PID: 4392, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 0_2_0164E4E40_2_0164E4E4
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 0_2_0563A1E00_2_0563A1E0
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 0_2_0563E3A80_2_0563E3A8
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACE19A7_2_00ACE19A
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACC1D77_2_00ACC1D7
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00AC53057_2_00AC5305
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00AC35A07_2_00AC35A0
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACE5E27_2_00ACE5E2
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00AC86B07_2_00AC86B0
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACD6607_2_00ACD660
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACEA407_2_00ACEA40
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00AC4B987_2_00AC4B98
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACDD067_2_00ACDD06
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACCD607_2_00ACCD60
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACEEBA7_2_00ACEEBA
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00AC35907_2_00AC3590
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACB6FD7_2_00ACB6FD
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACB6F87_2_00ACB6F8
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACD6507_2_00ACD650
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00AC2C317_2_00AC2C31
                Source: New order _xls.exeBinary or memory string: OriginalFilename vs New order _xls.exe
                Source: New order _xls.exe, 00000000.00000003.445426278.0000000004859000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameKldzkmgtxbhkxzxjpsha.dll" vs New order _xls.exe
                Source: New order _xls.exe, 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameiJMJnUDAnLMGBkvrphkwZ.exeL vs New order _xls.exe
                Source: New order _xls.exe, 00000000.00000003.444746874.00000000044D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameKldzkmgtxbhkxzxjpsha.dll" vs New order _xls.exe
                Source: New order _xls.exe, 00000000.00000002.453837915.0000000003129000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs New order _xls.exe
                Source: New order _xls.exe, 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameiJMJnUDAnLMGBkvrphkwZ.exeL vs New order _xls.exe
                Source: New order _xls.exe, 00000000.00000002.454179425.000000000327C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameiJMJnUDAnLMGBkvrphkwZ.exeL vs New order _xls.exe
                Source: New order _xls.exeBinary or memory string: OriginalFilename vs New order _xls.exe
                Source: New order _xls.exe, 00000007.00000000.450208562.0000000000422000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameiJMJnUDAnLMGBkvrphkwZ.exeL vs New order _xls.exe
                Source: New order _xls.exe, 00000007.00000002.615967004.00000000008F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs New order _xls.exe
                Source: New order _xls.exeVirustotal: Detection: 21%
                Source: New order _xls.exeReversingLabs: Detection: 23%
                Source: New order _xls.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\New order _xls.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\New order _xls.exe "C:\Users\user\Desktop\New order _xls.exe"
                Source: C:\Users\user\Desktop\New order _xls.exeProcess created: C:\Users\user\Desktop\New order _xls.exe C:\Users\user\Desktop\New order _xls.exe
                Source: C:\Users\user\Desktop\New order _xls.exeProcess created: C:\Users\user\Desktop\New order _xls.exe C:\Users\user\Desktop\New order _xls.exeJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New order _xls.exe.logJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@3/4
                Source: C:\Users\user\Desktop\New order _xls.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                Source: 7.0.New order _xls.exe.400000.12.unpack, A?u05c9t?/uf0b9????.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 7.0.New order _xls.exe.400000.12.unpack, ufffd?ufffdu002d?/??O?ufffd.csCryptographic APIs: 'TransformFinalBlock'
                Source: 7.0.New order _xls.exe.400000.6.unpack, A?u05c9t?/uf0b9????.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 7.0.New order _xls.exe.400000.6.unpack, ufffd?ufffdu002d?/??O?ufffd.csCryptographic APIs: 'TransformFinalBlock'
                Source: 7.0.New order _xls.exe.400000.10.unpack, A?u05c9t?/uf0b9????.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 7.0.New order _xls.exe.400000.10.unpack, ufffd?ufffdu002d?/??O?ufffd.csCryptographic APIs: 'TransformFinalBlock'
                Source: 7.0.New order _xls.exe.400000.4.unpack, A?u05c9t?/uf0b9????.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: C:\Users\user\Desktop\New order _xls.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: New order _xls.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: New order _xls.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                Data Obfuscation

                barindex
                Source: New order _xls.exe, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.2.New order _xls.exe.cd0000.0.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.0.New order _xls.exe.cd0000.0.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 7.0.New order _xls.exe.470000.2.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 7.0.New order _xls.exe.470000.0.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 7.0.New order _xls.exe.470000.11.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 7.0.New order _xls.exe.470000.13.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 7.0.New order _xls.exe.470000.1.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 7.2.New order _xls.exe.470000.1.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 7.0.New order _xls.exe.470000.9.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 7.0.New order _xls.exe.470000.3.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 7.0.New order _xls.exe.470000.7.unpack, Mhsgz/Task.cs.Net Code: StartCallback System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 0_2_00CD5EC8 push cs; retf 0_2_00CD5F0A
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 0_2_0164710C push B9D2F719h; ret 0_2_01647112
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 0_2_05632512 push ecx; ret 0_2_05632525
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00475EC8 push cs; retf 7_2_00475F0A
                Source: New order _xls.exeStatic PE information: 0xFE96AEA1 [Sat May 9 04:52:49 2105 UTC]
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exe TID: 5704Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exe TID: 4616Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeWindow / User API: threadDelayed 997Jump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: New order _xls.exe, 00000000.00000002.452547320.0000000001376000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllt
                Source: C:\Users\user\Desktop\New order _xls.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeCode function: 7_2_00ACC1D7 LdrInitializeThunk,7_2_00ACC1D7
                Source: C:\Users\user\Desktop\New order _xls.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: 7.0.New order _xls.exe.400000.12.unpack, ufffd?ufffdu002d?/??O?ufffd.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 7.0.New order _xls.exe.400000.12.unpack, ?k??u0026/u05c1????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: 7.0.New order _xls.exe.400000.6.unpack, ufffd?ufffdu002d?/??O?ufffd.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 7.0.New order _xls.exe.400000.6.unpack, ?k??u0026/u05c1????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: 7.0.New order _xls.exe.400000.10.unpack, ufffd?ufffdu002d?/??O?ufffd.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 7.0.New order _xls.exe.400000.10.unpack, ?k??u0026/u05c1????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: 7.0.New order _xls.exe.400000.4.unpack, ufffd?ufffdu002d?/??O?ufffd.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 7.0.New order _xls.exe.400000.4.unpack, ?k??u0026/u05c1????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: 7.0.New order _xls.exe.400000.8.unpack, ufffd?ufffdu002d?/??O?ufffd.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 7.0.New order _xls.exe.400000.8.unpack, ?k??u0026/u05c1????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: 7.2.New order _xls.exe.400000.0.unpack, ufffd?ufffdu002d?/??O?ufffd.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 7.2.New order _xls.exe.400000.0.unpack, ?k??u0026/u05c1????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: C:\Users\user\Desktop\New order _xls.exeMemory written: C:\Users\user\Desktop\New order _xls.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeProcess created: C:\Users\user\Desktop\New order _xls.exe C:\Users\user\Desktop\New order _xls.exeJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Users\user\Desktop\New order _xls.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Users\user\Desktop\New order _xls.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450601885.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.449422704.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.615746476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450178812.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450601885.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.449422704.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.615746476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450178812.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: New order _xls.exe PID: 5564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: New order _xls.exe PID: 4392, type: MEMORYSTR
                Source: C:\Users\user\Desktop\New order _xls.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                Source: C:\Users\user\Desktop\New order _xls.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450601885.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.449422704.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.615746476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450178812.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: New order _xls.exe PID: 5564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: New order _xls.exe PID: 4392, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450601885.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.449422704.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.615746476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450178812.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.12.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.New order _xls.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.412a550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.New order _xls.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.New order _xls.exe.4152570.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450601885.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.449422704.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.615746476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.450178812.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: New order _xls.exe PID: 5564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: New order _xls.exe PID: 4392, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts1
                Native API
                Path Interception111
                Process Injection
                1
                Masquerading
                2
                OS Credential Dumping
                1
                Security Software Discovery
                Remote Services1
                Email Collection
                Exfiltration Over Other Network Medium11
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                Disable or Modify Tools
                LSASS Memory1
                Process Discovery
                Remote Desktop Protocol11
                Archive Collected Data
                Exfiltration Over Bluetooth1
                Ingress Tool Transfer
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
                Virtualization/Sandbox Evasion
                Security Account Manager21
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares2
                Data from Local System
                Automated Exfiltration2
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                Process Injection
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput CaptureScheduled Transfer13
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Deobfuscate/Decode Files or Information
                LSA Secrets1
                Remote System Discovery
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common2
                Obfuscated Files or Information
                Cached Domain Credentials1
                System Network Configuration Discovery
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items11
                Software Packing
                DCSync13
                System Information Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                Timestomp
                Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                New order _xls.exe21%VirustotalBrowse
                New order _xls.exe24%ReversingLabsWin32.Trojan.Injuke
                New order _xls.exe100%Joe Sandbox ML
                No Antivirus matches
                SourceDetectionScannerLabelLinkDownload
                7.0.New order _xls.exe.400000.12.unpack100%AviraTR/ATRAPS.GenDownload File
                7.0.New order _xls.exe.400000.6.unpack100%AviraTR/ATRAPS.GenDownload File
                7.0.New order _xls.exe.400000.10.unpack100%AviraTR/ATRAPS.GenDownload File
                7.0.New order _xls.exe.400000.4.unpack100%AviraTR/ATRAPS.GenDownload File
                7.0.New order _xls.exe.400000.8.unpack100%AviraTR/ATRAPS.GenDownload File
                7.2.New order _xls.exe.400000.0.unpack100%AviraTR/ATRAPS.GenDownload File
                SourceDetectionScannerLabelLink
                freegeoip.app1%VirustotalBrowse
                checkip.dyndns.com0%VirustotalBrowse
                checkip.dyndns.org0%VirustotalBrowse
                SourceDetectionScannerLabelLink
                https://freegeoip.app/xml/0%URL Reputationsafe
                http://checkip.dyndns.org4hk0%Avira URL Cloudsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                https://freegeoip.app0%URL Reputationsafe
                http://www.tiro.com0%URL Reputationsafe
                http://checkip.dyndns.org0%URL Reputationsafe
                http://www.goodfont.co.kr0%URL Reputationsafe
                http://checkip.dyndns.orgD8hk0%Avira URL Cloudsafe
                http://45.137.22.163/New_order__xls_Ivuuoipf.bmp0%Avira URL Cloudsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://checkip.dyndns.org/0%URL Reputationsafe
                https://freegeoip.app/xml/84.17.52.15x0%Avira URL Cloudsafe
                https://freegeoip.app4hk0%Avira URL Cloudsafe
                http://checkip.dyndns.org/q0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                https://freegeoip.app/xml/84.17.52.150%Avira URL Cloudsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://45.137.22.1630%Avira URL Cloudsafe
                http://checkip.dyndns.com0%URL Reputationsafe
                http://www.tiro.comi0%Avira URL Cloudsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.sakkal.com0%URL Reputationsafe
                http://freegeoip.app0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                freegeoip.app
                188.114.96.7
                truefalseunknown
                checkip.dyndns.com
                132.226.8.169
                truetrueunknown
                checkip.dyndns.org
                unknown
                unknowntrueunknown
                NameMaliciousAntivirus DetectionReputation
                http://45.137.22.163/New_order__xls_Ivuuoipf.bmptrue
                • Avira URL Cloud: safe
                unknown
                http://checkip.dyndns.org/true
                • URL Reputation: safe
                unknown
                https://freegeoip.app/xml/84.17.52.15false
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://freegeoip.app/xml/New order _xls.exe, 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://checkip.dyndns.org4hkNew order _xls.exe, 00000007.00000002.619183695.0000000002875000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.apache.org/licenses/LICENSE-2.0New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://www.fontbureau.comNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://www.fontbureau.com/designersGNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.fontbureau.com/designers/?New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://stackoverflow.com/q/14436606/23354New order _xls.exe, 00000000.00000002.453837915.0000000003129000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454179425.000000000327C000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://api.telegram.org/botNew order _xls.exe, 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designers?New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://freegeoip.appNew order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.tiro.comNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://checkip.dyndns.orgNew order _xls.exe, 00000007.00000002.619183695.0000000002875000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.goodfont.co.krNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://checkip.dyndns.orgD8hkNew order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.carterandcone.comlNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.sajatypeworks.comNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.typography.netDNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/cabarga.htmlNNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/cTheNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://fontfabrik.comNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cnNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/frere-jones.htmlNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://freegeoip.app/xml/84.17.52.15xNew order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://freegeoip.app4hkNew order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://stackoverflow.com/q/2152978/23354rCannotNew order _xls.exe, 00000000.00000002.453837915.0000000003129000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454179425.000000000327C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://stackoverflow.com/q/11564914/23354;New order _xls.exe, 00000000.00000002.453837915.0000000003129000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454179425.000000000327C000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://checkip.dyndns.org/qNew order _xls.exe, 00000000.00000002.454540552.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000000.00000002.454683780.0000000004152000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000000.449813822.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/DPleaseNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers8New order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fonts.comNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.sandoll.co.krNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://45.137.22.163New order _xls.exe, 00000000.00000002.453742595.00000000030F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://checkip.dyndns.comNew order _xls.exe, 00000007.00000002.619217466.0000000002884000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.tiro.comiNew order _xls.exe, 00000000.00000003.356761484.000000000167C000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.urwpp.deDPleaseNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cnNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNew order _xls.exe, 00000000.00000002.453742595.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, New order _xls.exe, 00000007.00000002.619113120.00000000027E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.sakkal.comNew order _xls.exe, 00000000.00000002.456027589.0000000007172000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://freegeoip.appNew order _xls.exe, 00000007.00000002.619246346.00000000028A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              132.226.8.169
                                              checkip.dyndns.comUnited States
                                              16989UTMEMUStrue
                                              45.137.22.163
                                              unknownNetherlands
                                              51447ROOTLAYERNETNLtrue
                                              188.114.96.7
                                              freegeoip.appEuropean Union
                                              13335CLOUDFLARENETUSfalse
                                              IP
                                              192.168.2.1
                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                              Analysis ID:608573
                                              Start date and time: 13/04/202211:57:442022-04-13 11:57:44 +02:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 11m 45s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Sample file name:New order _xls.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:17
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@3/1@3/4
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HDC Information:
                                              • Successful, ratio: 0% (good quality ratio 0%)
                                              • Quality average: 88%
                                              • Quality standard deviation: 0%
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 31
                                              • Number of non-executed functions: 4
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              TimeTypeDescription
                                              11:59:43API Interceptor1x Sleep call for process: New order _xls.exe modified
                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              132.226.8.169LKlxOcLiVTpxUWt.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              ZHOU0422.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              img-000.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              Bahon Ltd Inquiry#20220412.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              Products Inquiries.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              PO_28001.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              INVOICE.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              Swift Copy.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              Ref-04122022115609.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              Invoice Number.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              03456789098765432234567890987654.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              Dekont pdf.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              23456789-09876543234567890987654508.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              30000388277732_20220411,XLSX.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              YC2n8AZBXs.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              qC5oUnMzhtYvHPc.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              31.03.2022-08.04.2022_1188- 0082919_Hesap #U00d6zeti.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              Product Inquiries.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              GsEbO50nba6sa6B.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              Products Inquries.exeGet hashmaliciousBrowse
                                              • checkip.dyndns.org/
                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              checkip.dyndns.comLKlxOcLiVTpxUWt.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              Document.exeGet hashmaliciousBrowse
                                              • 158.101.44.242
                                              payment.exeGet hashmaliciousBrowse
                                              • 193.122.6.168
                                              QOUTATION.exeGet hashmaliciousBrowse
                                              • 193.122.6.168
                                              PvpMYYhfJl.exeGet hashmaliciousBrowse
                                              • 193.122.130.0
                                              PO_287104.exeGet hashmaliciousBrowse
                                              • 193.122.130.0
                                              Lista de Precios Isover - Distribuidores 13.04.2022.exeGet hashmaliciousBrowse
                                              • 193.122.130.0
                                              Order Purchase.exeGet hashmaliciousBrowse
                                              • 193.122.130.0
                                              CONTRACT 1.0.2.exeGet hashmaliciousBrowse
                                              • 193.122.6.168
                                              SecuriteInfo.com.W32.MSIL_Kryptik.GXA.genEldorado.18172.exeGet hashmaliciousBrowse
                                              • 158.101.44.242
                                              order confirmation 46574 -QT-04-0022.exeGet hashmaliciousBrowse
                                              • 193.122.6.168
                                              Revised Proforma Invoice.exeGet hashmaliciousBrowse
                                              • 193.122.6.168
                                              ZHOU0422.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              img-000.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              Bahon Ltd Inquiry#20220412.exeGet hashmaliciousBrowse
                                              • 193.122.6.168
                                              KW05200000032220.exeGet hashmaliciousBrowse
                                              • 193.122.6.168
                                              Products Inquiries.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              jRzSg8vuKb.exeGet hashmaliciousBrowse
                                              • 193.122.130.0
                                              DhETQ6889l.exeGet hashmaliciousBrowse
                                              • 193.122.130.0
                                              PO_28001.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              freegeoip.appLKlxOcLiVTpxUWt.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Document.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              payment.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              QOUTATION.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              PO_287104.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Lista de Precios Isover - Distribuidores 13.04.2022.exeGet hashmaliciousBrowse
                                              • 188.114.97.7
                                              Order Purchase.exeGet hashmaliciousBrowse
                                              • 188.114.97.7
                                              SecuriteInfo.com.W32.MSIL_Kryptik.GXA.genEldorado.18172.exeGet hashmaliciousBrowse
                                              • 188.114.97.7
                                              order confirmation 46574 -QT-04-0022.exeGet hashmaliciousBrowse
                                              • 188.114.97.7
                                              Revised Proforma Invoice.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              ZHOU0422.exeGet hashmaliciousBrowse
                                              • 188.114.97.7
                                              img-000.exeGet hashmaliciousBrowse
                                              • 188.114.97.7
                                              Bahon Ltd Inquiry#20220412.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              KW05200000032220.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Products Inquiries.exeGet hashmaliciousBrowse
                                              • 188.114.97.7
                                              jRzSg8vuKb.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              DhETQ6889l.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              PO_28001.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Halkbank001.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              INVOICE.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              UTMEMUSLKlxOcLiVTpxUWt.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              ZHOU0422.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              img-000.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              Products Inquiries.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              PO_28001.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              INVOICE.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              Fl5JugGjR8.exeGet hashmaliciousBrowse
                                              • 132.226.247.73
                                              Swift Copy.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              Ref-04122022115609.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              Phosphoric AcidPR 120006486PO 120008190.pdf.exeGet hashmaliciousBrowse
                                              • 132.226.247.73
                                              hesaphareketi-01.exeGet hashmaliciousBrowse
                                              • 132.226.247.73
                                              FYI.exeGet hashmaliciousBrowse
                                              • 132.226.247.73
                                              Purchase Order PO-33908.pdf.exeGet hashmaliciousBrowse
                                              • 132.226.247.73
                                              Invoice Number.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              PFA_official _PO.exeGet hashmaliciousBrowse
                                              • 132.226.247.73
                                              03456789098765432234567890987654.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              Dekont pdf.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              23456789-09876543234567890987654508.exeGet hashmaliciousBrowse
                                              • 132.226.8.169
                                              All product list.exeGet hashmaliciousBrowse
                                              • 132.226.247.73
                                              RFQ110.exeGet hashmaliciousBrowse
                                              • 132.226.247.73
                                              ROOTLAYERNETNLSecuriteInfo.com.W32.MSIL_Kryptik.GXA.genEldorado.18172.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              order confirmation 46574 -QT-04-0022.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              SecuriteInfo.com.Variant.Strictor.270970.1301.exeGet hashmaliciousBrowse
                                              • 185.222.57.199
                                              OPOLTRANS 112022.docxGet hashmaliciousBrowse
                                              • 45.137.22.41
                                              Quotation-pdf______________________________________.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              2467864 _INV_pdf.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              conferma d'ordine 46574.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              factura proforma PI- PI04522 7486.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              PI- PI04522 74868.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              jDEnPXUI8C.exeGet hashmaliciousBrowse
                                              • 185.222.57.203
                                              gtrrrewre.vbsGet hashmaliciousBrowse
                                              • 185.222.57.209
                                              Datos bancarios.pdf.exeGet hashmaliciousBrowse
                                              • 185.222.57.182
                                              paymentcopy-pdf__________________________________.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              Paymentcopy-pdf___________________________________.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              Quote_PDF_Quotation AKPI 04-04-22,pdf.exeGet hashmaliciousBrowse
                                              • 45.137.22.122
                                              AIR CARGO BOARDING shipment MAWB 40608657504.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              VAE LIMITED PO 2ORD200031-1910319 Swift copy..exeGet hashmaliciousBrowse
                                              • 45.137.22.179
                                              Rpt47488747 & Invoice shipping doc.exeGet hashmaliciousBrowse
                                              • 45.137.22.179
                                              PI- PI04522748-pdf.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              Ordine di acquisto PO-JTT-00001018.exeGet hashmaliciousBrowse
                                              • 45.137.22.163
                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              54328bd36c14bd82ddaa0c04b25ed9adLKlxOcLiVTpxUWt.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Document.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Votre_relev#U00e9_fiscal.vbsGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              payment.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              QOUTATION.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              PO_287104.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Lista de Precios Isover - Distribuidores 13.04.2022.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Order Purchase.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              relook.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              resemble.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              HOWDOESHEKNOW.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              enter.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              CONTRACT 1.0.2.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              SecuriteInfo.com.W32.MSIL_Kryptik.GXA.genEldorado.18172.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              order confirmation 46574 -QT-04-0022.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Revised Proforma Invoice.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              ZHOU0422.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              img-000.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              Bahon Ltd Inquiry#20220412.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              KW05200000032220.exeGet hashmaliciousBrowse
                                              • 188.114.96.7
                                              No context
                                              Process:C:\Users\user\Desktop\New order _xls.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1119
                                              Entropy (8bit):5.356708753875314
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzd
                                              MD5:3197B1D4714B56F2A6AC9E83761739AE
                                              SHA1:3B38010F0DF51C1D4D2C020138202DABB686741D
                                              SHA-256:40586572180B85042FEFED9F367B43831C5D269751D9F3940BBC29B41E18E9F6
                                              SHA-512:58EC975A53AD9B19B425F6C6843A94CC280F794D436BBF3D29D8B76CA1E8C2D8883B3E754F9D4F2C9E9387FE88825CCD9919369A5446B1AFF73EDBE07FA94D88
                                              Malicious:true
                                              Reputation:moderate, very likely benign file
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):4.6634576394109555
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              • DOS Executable Generic (2002/1) 0.01%
                                              File name:New order _xls.exe
                                              File size:55296
                                              MD5:5f879e53e945fe24f8885774f36d4b1f
                                              SHA1:04876d8b3b65590d2067e8e52cbf555d2763ace4
                                              SHA256:5fc33b3fda224e85ca520da99c6caed5bcfef8e0e29636df90b2ff4ca16a9abd
                                              SHA512:b55fd7f68f8210d5397ad73ec9db5ae5d92977616084f3faab14f4c29e9009fdd755c8b7b3dfd3c4464a5bbd10f1540def85c37fc744194972ce9e950d2042d9
                                              SSDEEP:384:Oh2xL9bC