Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New Order.exe

Overview

General Information

Sample Name:New Order.exe
Analysis ID:626210
MD5:faa827279f0932969adb995b977f2a1e
SHA1:9f836961f492cb7083f29a0c9180c27a7ea406e2
SHA256:4ff77f4e72dd52708b1612318b205be3c750b6f6956363b6055b524bd89cf3fb
Tags:exe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Injects a PE file into a foreign processes
Yara detected Generic Downloader
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • New Order.exe (PID: 6468 cmdline: "C:\Users\user\Desktop\New Order.exe" MD5: FAA827279F0932969ADB995B977F2A1E)
    • New Order.exe (PID: 6868 cmdline: {path} MD5: FAA827279F0932969ADB995B977F2A1E)
  • cleanup
{"Exfil Mode": "FTP", "FTP Host": "ftp://ftp.navetesilazi.ro/", "Username": "sunny@navetesilazi.ro", "Password": "u,S2gsd@*K7C"}
SourceRuleDescriptionAuthorStrings
00000004.00000000.292255451.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000004.00000000.292255451.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000004.00000002.519247653.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000002.519247653.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000004.00000000.290944064.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 15 entries
            SourceRuleDescriptionAuthorStrings
            0.2.New Order.exe.3606cd0.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.New Order.exe.3606cd0.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.New Order.exe.3606cd0.3.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x2ef16:$s1: get_kbok
                • 0x2f84a:$s2: get_CHoo
                • 0x304a5:$s3: set_passwordIsSet
                • 0x2ed1a:$s4: get_enableLog
                • 0x333c3:$s8: torbrowser
                • 0x31d9f:$s10: logins
                • 0x31717:$s11: credential
                • 0x2e10d:$g1: get_Clipboard
                • 0x2e11b:$g2: get_Keyboard
                • 0x2e128:$g3: get_Password
                • 0x2f6f8:$g4: get_CtrlKeyDown
                • 0x2f708:$g5: get_ShiftKeyDown
                • 0x2f719:$g6: get_AltKeyDown
                4.2.New Order.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  4.2.New Order.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 27 entries
                    No Sigma rule has matched
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 4.2.New Order.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "FTP Host": "ftp://ftp.navetesilazi.ro/", "Username": "sunny@navetesilazi.ro", "Password": "u,S2gsd@*K7C"}
                    Source: New Order.exeVirustotal: Detection: 37%Perma Link
                    Source: New Order.exeReversingLabs: Detection: 31%
                    Source: New Order.exeJoe Sandbox ML: detected
                    Source: 4.2.New Order.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.New Order.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.New Order.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.New Order.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.New Order.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                    Source: 4.0.New Order.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: New Order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: New Order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

                    Networking

                    barindex
                    Source: Yara matchFile source: 4.2.New Order.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.New Order.exe.3606cd0.3.raw.unpack, type: UNPACKEDPE
                    Source: New Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ftp://ftp.navetesilazi.ro/sunny
                    Source: New Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: New Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: New Order.exe, 00000004.00000002.521962296.0000000002D30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255603989.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: New Order.exe, 00000000.00000003.260043589.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263069055.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260403237.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259679585.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260675550.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259189127.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262944790.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262794568.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260575464.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262733473.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261734967.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.264325169.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                    Source: New Order.exe, 00000000.00000003.260043589.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263069055.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260403237.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259679585.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260675550.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259189127.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262944790.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262794568.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260575464.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262733473.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261734967.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.264325169.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html6
                    Source: New Order.exe, 00000000.00000003.256313284.00000000053B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: New Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260403237.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261962697.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260373768.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260315925.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261947858.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com.TTF
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261719581.00000000053FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlX
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                    Source: New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261343363.00000000053FC000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.htmlht
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261573979.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261310707.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261284495.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comF
                    Source: New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261997015.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comG
                    Source: New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261997015.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comI.TTF
                    Source: New Order.exe, 00000000.00000003.267297280.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267127411.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.294277019.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267151398.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267521568.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267112661.00000000053F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.coma
                    Source: New Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261734967.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261962697.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261947858.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261776381.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261573979.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261750999.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comaN
                    Source: New Order.exe, 00000000.00000003.260315925.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comdQ
                    Source: New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comdb
                    Source: New Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261962697.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261947858.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261911453.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261997015.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261838549.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261930191.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262477906.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262431790.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comdi
                    Source: New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260864090.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260920245.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261310707.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261284495.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comdt
                    Source: New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261310707.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261284495.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comessedb
                    Source: New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261734967.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261776381.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261573979.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261750999.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261690313.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261670238.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comessedi
                    Source: New Order.exe, 00000000.00000003.260403237.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260535172.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comld
                    Source: New Order.exe, 00000000.00000003.267127411.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267151398.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267112661.00000000053F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comldvP
                    Source: New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comlic
                    Source: New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260920245.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261310707.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261284495.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comoitu
                    Source: New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260864090.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261573979.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261690313.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260920245.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comony
                    Source: New Order.exe, 00000000.00000003.267297280.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267127411.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.294277019.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267151398.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267521568.00000000053F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comrsiva
                    Source: New Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261962697.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261947858.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261776381.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261911453.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261997015.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261838549.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261930191.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262477906.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262431790.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comtuta
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: New Order.exe, 00000000.00000003.254695939.00000000053EA000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.254580619.00000000053E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: New Order.exe, 00000000.00000003.255367660.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255219858.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255017818.00000000053EF000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255127554.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255187356.00000000053EF000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255151097.00000000053ED000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.254970898.00000000053EF000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255136855.00000000053EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/L;;
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: New Order.exe, 00000000.00000003.254695939.00000000053EA000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.254580619.00000000053E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnt
                    Source: New Order.exe, 00000000.00000003.263291014.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: New Order.exe, 00000000.00000003.263269630.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263528813.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263370715.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263353480.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263502565.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263983826.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263291014.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: New Order.exe, 00000000.00000003.256813993.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.256855458.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.256943522.00000000053E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/#
                    Source: New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258296537.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/2
                    Source: New Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258296537.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/4
                    Source: New Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257046797.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.256943522.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/G
                    Source: New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Gras
                    Source: New Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257046797.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/N
                    Source: New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/P
                    Source: New Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257046797.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
                    Source: New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259597195.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260131394.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259941673.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259443452.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258929215.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259855092.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260100966.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259361235.00000000053F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                    Source: New Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257046797.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/t
                    Source: New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ue
                    Source: New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/wa
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: New Order.exe, 00000000.00000003.255250488.00000000053BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.
                    Source: New Order.exe, 00000000.00000003.255146264.00000000053EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: New Order.exe, 00000000.00000003.254052864.00000000053C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com;
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: New Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ySmlPP.com
                    Source: New Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gp8eppjNNQTPw.net
                    Source: New Order.exe, 00000004.00000003.502947482.0000000000CC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gp8eppjNNQTPw.net853321935-2125563209-4053062332-1002_Classes
                    Source: New Order.exe, 00000000.00000002.298887082.00000000034BF000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000004.00000000.292255451.0000000000402000.00000040.00000400.00020000.00000000.sdmp, New Order.exe, 00000004.00000000.290944064.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                    Source: New Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                    Source: New Order.exe, 00000000.00000002.295210516.000000000080A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                    System Summary

                    barindex
                    Source: 0.2.New Order.exe.3606cd0.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.2.New Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.New Order.exe.24e4ef8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                    Source: 4.0.New Order.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.0.New Order.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.0.New Order.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.0.New Order.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 4.0.New Order.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.New Order.exe.3606cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: Process Memory Space: New Order.exe PID: 6868, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: initial sampleStatic PE information: Filename: New Order.exe
                    Source: 4.2.New Order.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b04ABEA9Cu002dD42Du002d49B5u002dA531u002d8B2C266481EEu007d/u00373E4875Au002d7B70u002d4F11u002dBD68u002d29AE886A5E85.csLarge array initialization: .cctor: array initializer size 11948
                    Source: 4.0.New Order.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b04ABEA9Cu002dD42Du002d49B5u002dA531u002d8B2C266481EEu007d/u00373E4875Au002d7B70u002d4F11u002dBD68u002d29AE886A5E85.csLarge array initialization: .cctor: array initializer size 11948
                    Source: 4.0.New Order.exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007b04ABEA9Cu002dD42Du002d49B5u002dA531u002d8B2C266481EEu007d/u00373E4875Au002d7B70u002d4F11u002dBD68u002d29AE886A5E85.csLarge array initialization: .cctor: array initializer size 11948
                    Source: 4.0.New Order.exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007b04ABEA9Cu002dD42Du002d49B5u002dA531u002d8B2C266481EEu007d/u00373E4875Au002d7B70u002d4F11u002dBD68u002d29AE886A5E85.csLarge array initialization: .cctor: array initializer size 11948
                    Source: New Order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 0.2.New Order.exe.3606cd0.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.2.New Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.New Order.exe.24e4ef8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                    Source: 4.0.New Order.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.0.New Order.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.0.New Order.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.0.New Order.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 4.0.New Order.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.New Order.exe.3606cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: Process Memory Space: New Order.exe PID: 6868, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_0246E570
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_0246E580
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_0246BCF4
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69618
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A65658
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A62250
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A66B28
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69898
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69617
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A6AE60
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A65648
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A62DB8
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A61DE0
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A61DD0
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A6750B
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69AEA
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A6722F
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A67230
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A66200
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A60A68
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A62248
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A60A58
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A61B87
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A61B88
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69323
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69330
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69B03
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A66B18
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69B61
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69B45
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A6988B
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A61808
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A61818
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A6206F
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A62070
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A661F8
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A671CC
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_00062050
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00C9C0A0
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00C92020
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00C92D50
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00C92768
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00C9F308
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00C9B920
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00E50040
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00E52308
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00E59460
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00E55EAC
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00E5EFC8
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00E5003D
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00E543E0
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00632050
                    Source: New Order.exeBinary or memory string: OriginalFilename vs New Order.exe
                    Source: New Order.exe, 00000000.00000002.298887082.00000000034BF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTPojXuVgRwvTuslAVhGVJFKrC.exe4 vs New Order.exe
                    Source: New Order.exe, 00000000.00000002.298887082.00000000034BF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs New Order.exe
                    Source: New Order.exe, 00000000.00000002.295210516.000000000080A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs New Order.exe
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBunifu.UI.dll4 vs New Order.exe
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTPojXuVgRwvTuslAVhGVJFKrC.exe4 vs New Order.exe
                    Source: New Order.exe, 00000000.00000003.280367821.0000000002AF2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs New Order.exe
                    Source: New Order.exe, 00000000.00000002.302500433.0000000006E20000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs New Order.exe
                    Source: New Order.exeBinary or memory string: OriginalFilename vs New Order.exe
                    Source: New Order.exe, 00000004.00000000.292255451.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTPojXuVgRwvTuslAVhGVJFKrC.exe4 vs New Order.exe
                    Source: New Order.exe, 00000004.00000002.520356033.0000000000AF8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs New Order.exe
                    Source: New Order.exeBinary or memory string: OriginalFilenameBHMCc.exe8 vs New Order.exe
                    Source: New Order.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: New Order.exeVirustotal: Detection: 37%
                    Source: New Order.exeReversingLabs: Detection: 31%
                    Source: New Order.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\New Order.exe "C:\Users\user\Desktop\New Order.exe"
                    Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Users\user\Desktop\New Order.exe {path}
                    Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Users\user\Desktop\New Order.exe {path}
                    Source: C:\Users\user\Desktop\New Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                    Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\New Order.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order.exe.logJump to behavior
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@0/0
                    Source: C:\Users\user\Desktop\New Order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\New Order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: 4.2.New Order.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.2.New Order.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.0.New Order.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.0.New Order.exe.400000.12.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.0.New Order.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 4.0.New Order.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: New Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: New Order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_000676A7 push es; retf
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_000676BF push es; retf
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A67B27 push es; retf A679h
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A6536D push es; ret
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A640E0 push edi; iretd
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A640D6 push edi; iretd
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A66847 push es; retf
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A61190 push esp; iretd
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06A69153 push es; retf
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_006376A7 push es; retf
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_006376BF push es; retf
                    Source: C:\Users\user\Desktop\New Order.exeCode function: 4_2_00C97A37 push edi; retn 0000h
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.85321118232
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 6468, type: MEMORYSTR
                    Source: New Order.exe, 00000000.00000002.298637921.0000000002A0F000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                    Source: New Order.exe, 00000000.00000002.298637921.0000000002A0F000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\New Order.exe TID: 6488Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\New Order.exe TID: 6252Thread sleep count: 37 > 30
                    Source: C:\Users\user\Desktop\New Order.exe TID: 6252Thread sleep time: -34126476536362649s >= -30000s
                    Source: C:\Users\user\Desktop\New Order.exe TID: 6292Thread sleep count: 5029 > 30
                    Source: C:\Users\user\Desktop\New Order.exe TID: 6292Thread sleep count: 4780 > 30
                    Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\New Order.exeWindow / User API: threadDelayed 5029
                    Source: C:\Users\user\Desktop\New Order.exeWindow / User API: threadDelayed 4780
                    Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\New Order.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\New Order.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                    Source: New Order.exe, 00000000.00000002.297102320.00000000024A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                    Source: C:\Users\user\Desktop\New Order.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\New Order.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\New Order.exeMemory written: C:\Users\user\Desktop\New Order.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Users\user\Desktop\New Order.exe {path}
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Users\user\Desktop\New Order.exe VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Users\user\Desktop\New Order.exe VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.New Order.exe.3606cd0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.New Order.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.New Order.exe.3606cd0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000000.292255451.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.519247653.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.290944064.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.292766510.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.291441736.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.298887082.00000000034BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 6468, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 6868, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: Yara matchFile source: 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 6868, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.New Order.exe.3606cd0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.New Order.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.New Order.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.New Order.exe.3606cd0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000000.292255451.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.519247653.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.290944064.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.292766510.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.291441736.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.298887082.00000000034BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 6468, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 6868, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    Path Interception111
                    Process Injection
                    1
                    Masquerading
                    2
                    OS Credential Dumping
                    211
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    Exfiltration Over Other Network Medium1
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Disable or Modify Tools
                    1
                    Input Capture
                    1
                    Process Discovery
                    Remote Desktop Protocol1
                    Input Capture
                    Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                    Virtualization/Sandbox Evasion
                    1
                    Credentials in Registry
                    131
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares11
                    Archive Collected Data
                    Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object Model2
                    Data from Local System
                    Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets114
                    System Information Discovery
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common3
                    Obfuscated Files or Information
                    Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items3
                    Software Packing
                    DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    New Order.exe38%VirustotalBrowse
                    New Order.exe32%ReversingLabsByteCode-MSIL.Trojan.Pwsx
                    New Order.exe100%Joe Sandbox ML
                    No Antivirus matches
                    SourceDetectionScannerLabelLinkDownload
                    4.2.New Order.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    4.0.New Order.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                    4.0.New Order.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                    4.0.New Order.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                    4.0.New Order.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                    4.0.New Order.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://www.tiro.com;0%Avira URL Cloudsafe
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://www.fontbureau.comI.TTF0%URL Reputationsafe
                    http://www.fontbureau.comessedi0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/ue0%URL Reputationsafe
                    http://www.fontbureau.comessedb0%Avira URL Cloudsafe
                    https://gp8eppjNNQTPw.net0%Avira URL Cloudsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.carterandcone.com0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.fontbureau.comony0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://www.ascendercorp.com/typedesigners.html60%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/40%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/20%URL Reputationsafe
                    http://www.founder.com.cn/cnt0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                    http://www.founder.com.cn/cn/L;;0%Avira URL Cloudsafe
                    http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/#0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    http://www.fontbureau.com.TTF0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    http://www.fontbureau.comtuta0%Avira URL Cloudsafe
                    http://ySmlPP.com0%Avira URL Cloudsafe
                    http://www.galapagosdesign.com/0%URL Reputationsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    http://www.fontbureau.comdt0%Avira URL Cloudsafe
                    http://www.fontbureau.comF0%URL Reputationsafe
                    http://www.fontbureau.comaN0%Avira URL Cloudsafe
                    http://www.fontbureau.comG0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/wa0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    ftp://ftp.navetesilazi.ro/sunny0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/P0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/N0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/G0%URL Reputationsafe
                    http://www.fontbureau.comldvP0%Avira URL Cloudsafe
                    https://gp8eppjNNQTPw.net853321935-2125563209-4053062332-1002_Classes0%Avira URL Cloudsafe
                    http://www.fontbureau.comdb0%Avira URL Cloudsafe
                    http://www.fontbureau.comlic0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/Gras0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                    http://www.fontbureau.coma0%URL Reputationsafe
                    http://www.fontbureau.comdi0%Avira URL Cloudsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.tiro.0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://www.fontbureau.comdQ0%Avira URL Cloudsafe
                    http://www.fontbureau.comoitu0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/t0%URL Reputationsafe
                    http://www.fontbureau.comld0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://www.fontbureau.comrsiva0%URL Reputationsafe
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.tiro.com;New Order.exe, 00000000.00000003.254052864.00000000053C5000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://127.0.0.1:HTTP/1.1New Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://www.fontbureau.com/designersGNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.fontbureau.comI.TTFNew Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261997015.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.fontbureau.comessediNew Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261734967.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261776381.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261573979.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261750999.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261690313.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261670238.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.fontbureau.com/designers/?New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.founder.com.cn/cn/bTheNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.jiyu-kobo.co.jp/ueNew Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designers?New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.comessedbNew Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261310707.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261284495.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://gp8eppjNNQTPw.netNew Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.tiro.comNew Order.exe, 00000000.00000003.255146264.00000000053EA000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designersNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.goodfont.co.krNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.carterandcone.comNew Order.exe, 00000000.00000003.256313284.00000000053B3000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.sajatypeworks.comNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.typography.netDNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.founder.com.cn/cn/cTheNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.comonyNew Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260864090.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261573979.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261690313.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260920245.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.galapagosdesign.com/staff/dennis.htmNew Order.exe, 00000000.00000003.263269630.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263528813.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263370715.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263353480.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263502565.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263983826.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263291014.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://fontfabrik.comNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.ascendercorp.com/typedesigners.html6New Order.exe, 00000000.00000003.260043589.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263069055.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260403237.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259679585.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260675550.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259189127.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262944790.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262794568.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260575464.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262733473.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261734967.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.264325169.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.jiyu-kobo.co.jp/4New Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258296537.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.jiyu-kobo.co.jp/2New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258296537.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.founder.com.cn/cntNew Order.exe, 00000000.00000003.254695939.00000000053EA000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.254580619.00000000053E9000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.galapagosdesign.com/DPleaseNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.jiyu-kobo.co.jp/Y0New Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257046797.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.founder.com.cn/cn/L;;New Order.exe, 00000000.00000003.255367660.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255219858.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255017818.00000000053EF000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255127554.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255187356.00000000053EF000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255151097.00000000053ED000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.254970898.00000000053EF000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255136855.00000000053EC000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.ascendercorp.com/typedesigners.htmlNew Order.exe, 00000000.00000003.260043589.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.263069055.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260403237.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259679585.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260675550.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259189127.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262944790.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262794568.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260575464.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262733473.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261734967.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.264325169.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fonts.comNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.sandoll.co.krNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/#New Order.exe, 00000000.00000003.256813993.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.256855458.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.256943522.00000000053E9000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.urwpp.deDPleaseNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.zhongyicts.com.cnNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNew Order.exe, 00000004.00000002.521962296.0000000002D30000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.sakkal.comNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com.TTFNew Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipNew Order.exe, 00000000.00000002.298887082.00000000034BF000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000004.00000000.292255451.0000000000402000.00000040.00000400.00020000.00000000.sdmp, New Order.exe, 00000004.00000000.290944064.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comtutaNew Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261962697.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261947858.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261776381.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261911453.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261997015.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261838549.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261930191.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262477906.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262431790.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ySmlPP.comNew Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.apache.org/licenses/LICENSE-2.0New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.255603989.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.comNew Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260403237.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261962697.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260373768.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260315925.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261947858.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.galapagosdesign.com/New Order.exe, 00000000.00000003.263291014.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://DynDns.comDynDNSNew Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comdtNew Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260864090.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260920245.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261310707.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261284495.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.comFNew Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261573979.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261310707.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261284495.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comaNNew Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261734967.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261615691.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261594663.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261962697.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261947858.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261776381.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261573979.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261750999.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.comGNew Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261997015.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/waNew Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haNew Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    ftp://ftp.navetesilazi.ro/sunnyNew Order.exe, 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/PNew Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/NNew Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257046797.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/GNew Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257046797.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.256943522.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comldvPNew Order.exe, 00000000.00000003.267127411.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267151398.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267112661.00000000053F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://gp8eppjNNQTPw.net853321935-2125563209-4053062332-1002_ClassesNew Order.exe, 00000004.00000003.502947482.0000000000CC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://www.fontbureau.comdbNew Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.comlicNew Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/GrasNew Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/jp/New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259597195.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260131394.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259941673.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259443452.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258929215.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259855092.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260100966.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.259361235.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comaNew Order.exe, 00000000.00000003.267297280.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267127411.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.294277019.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267151398.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267521568.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267112661.00000000053F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comdiNew Order.exe, 00000000.00000003.261800272.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262150037.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262074018.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261962697.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262215325.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261947858.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262371935.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262129266.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261982834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262402257.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261911453.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262187348.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262168734.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261997015.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262236657.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262261834.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261838549.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261930191.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262477906.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.262431790.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.carterandcone.comlNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.tiro.New Order.exe, 00000000.00000003.255250488.00000000053BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlNNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cnNew Order.exe, 00000000.00000003.254695939.00000000053EA000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.254580619.00000000053E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-jones.htmlNew Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.comdQNew Order.exe, 00000000.00000003.260315925.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.comoituNew Order.exe, 00000000.00000003.261536074.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261242239.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261008326.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261468260.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261487868.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261504574.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261054840.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261195291.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260945047.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261520264.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261265180.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260920245.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261310707.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261284495.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/tNew Order.exe, 00000000.00000003.257146126.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257696041.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257978806.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257924602.00000000053F0000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257263804.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.258046006.00000000053EE000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257046797.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257543837.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.comldNew Order.exe, 00000000.00000003.260403237.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.260535172.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/New Order.exe, 00000000.00000003.257483589.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.comrsivaNew Order.exe, 00000000.00000003.267297280.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267127411.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.294277019.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267151398.00000000053F5000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.267521568.00000000053F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/cabarga.htmlXNew Order.exe, 00000000.00000003.261707286.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261719581.00000000053FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designers8New Order.exe, 00000000.00000002.301860506.0000000006642000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designers/frere-jones.htmlhtNew Order.exe, 00000000.00000003.261363692.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261343363.00000000053FC000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261329710.00000000053F3000.00000004.00000800.00020000.00000000.sdmp, New Order.exe, 00000000.00000003.261402977.00000000053F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              No contacted IP infos
                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                              Analysis ID:626210
                                              Start date and time: 13/05/202217:43:122022-05-13 17:43:12 +02:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 9m 25s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:New Order.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:25
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@3/1@0/0
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HDC Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 97%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              TimeTypeDescription
                                              17:44:27API Interceptor609x Sleep call for process: New Order.exe modified
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Users\user\Desktop\New Order.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1216
                                              Entropy (8bit):5.355304211458859
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHY
                                              MD5:69206D3AF7D6EFD08F4B4726998856D3
                                              SHA1:E778D4BF781F7712163CF5E2F5E7C15953E484CF
                                              SHA-256:A937AD22F9C3E667A062BA0E116672960CD93522F6997C77C00370755929BA87
                                              SHA-512:CD270C3DF75E548C9B0727F13F44F45262BD474336E89AAEBE56FABFE8076CD4638F88D3C0837B67C2EB3C54055679B07E4212FB3FEDBF88C015EB5DBBCD7FF8
                                              Malicious:true
                                              Reputation:high, very likely benign file
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):7.84777519780579
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Windows Screen Saver (13104/52) 0.07%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              File name:New Order.exe
                                              File size:827904
                                              MD5:faa827279f0932969adb995b977f2a1e
                                              SHA1:9f836961f492cb7083f29a0c9180c27a7ea406e2
                                              SHA256:4ff77f4e72dd52708b1612318b205be3c750b6f6956363b6055b524bd89cf3fb
                                              SHA512:b318977b0acd2930160e015ede39d4c110a7b3c2c63e9e1d4200ce53039a3c6937b0aad97cba5222f1925b5cd7f2117c0d182c443756d75b0421cdcc13280601
                                              SSDEEP:24576:Y1+MlTwFRZdknMjjGQVM63WlhtQm+d2s51bsnEpSjR:+VwFRZWOaQSLlj9+d11Invj
                                              TLSH:870502253B2C7D11E5A7DB349590C11881B6BC6FBE33F22A2E973D8F1D097418671AB2
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]~b..............P.............Z.... ........@.. ....................................@................................
                                              Icon Hash:00828e8e8686b000
                                              Entrypoint:0x4cb65a
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x627E5DBC [Fri May 13 13:31:40 2022 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              or al, byte ptr [eax+00h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [esi], cl
                                              inc eax
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              adc byte ptr [eax+00h], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax+eax*2], cl
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              adc dword ptr [eax+00h], eax
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xcb6080x4f.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xcc0000x5a4.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xce0000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000xc96880xc9800False0.900231903303data7.85321118232IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0xcc0000x5a40x600False0.421223958333data4.08556644653IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0xce0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_VERSION0xcc0900x314data
                                              RT_MANIFEST0xcc3b40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                              DLLImport
                                              mscoree.dll_CorExeMain
                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright 2017
                                              Assembly Version1.0.0.0
                                              InternalNameBHMCc.exe
                                              FileVersion1.0.0.0
                                              CompanyName
                                              LegalTrademarks
                                              Comments
                                              ProductNameCoffee Shop
                                              ProductVersion1.0.0.0
                                              FileDescriptionCoffee Shop
                                              OriginalFilenameBHMCc.exe
                                              No network behavior found

                                              Click to jump to process

                                              Target ID:0
                                              Start time:17:44:15
                                              Start date:13/05/2022
                                              Path:C:\Users\user\Desktop\New Order.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\New Order.exe"
                                              Imagebase:0x60000
                                              File size:827904 bytes
                                              MD5 hash:FAA827279F0932969ADB995B977F2A1E
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.298887082.00000000034BF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.298887082.00000000034BF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Target ID:4
                                              Start time:17:44:34
                                              Start date:13/05/2022
                                              Path:C:\Users\user\Desktop\New Order.exe
                                              Wow64 process (32bit):true
                                              Commandline:{path}
                                              Imagebase:0x630000
                                              File size:827904 bytes
                                              MD5 hash:FAA827279F0932969ADB995B977F2A1E
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.292255451.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.292255451.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.519247653.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.519247653.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.290944064.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.290944064.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.292766510.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.292766510.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.291441736.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.291441736.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000004.00000002.521456203.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                              Reputation:low

                                              No disassembly