Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ORDINE DI ACQUISTO URGENTE.exe

Overview

General Information

Sample Name:ORDINE DI ACQUISTO URGENTE.exe
Analysis ID:753977
MD5:30fed3bfa7e3fed7fbd5d60f1a444f2d
SHA1:b6080144f7cb27b4ad1e79cc65c14388bf87dcc5
SHA256:ae5f04e1939d8ce30342a717d15c99489f9afa411aacfdbc85a4f6af79013694
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Machine Learning detection for sample
.NET source code contains potential unpacker
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Launches processes in debugging mode, may be used to hinder debugging
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • ORDINE DI ACQUISTO URGENTE.exe (PID: 2224 cmdline: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exe MD5: 30FED3BFA7E3FED7FBD5D60F1A444F2D)
    • WerFault.exe (PID: 3920 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1264 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 3600 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1264 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ORDINE DI ACQUISTO URGENTE.exeVirustotal: Detection: 26%Perma Link
Source: ORDINE DI ACQUISTO URGENTE.exeReversingLabs: Detection: 12%
Source: ORDINE DI ACQUISTO URGENTE.exeJoe Sandbox ML: detected
Source: ORDINE DI ACQUISTO URGENTE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: ORDINE DI ACQUISTO URGENTE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: System.Core.ni.pdbRSDSD source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Xml.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: Accessibility.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.323227583.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.276057499.00000000009C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdbRSDS source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Windows.Forms.pdbP source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: ORDINE DI ACQUISTO URGENTE.PDB source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300514888.00000000006FC000.00000004.00000010.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.273186840.00000000006F7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdbd source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.289272448.0000000006C78000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mscorlib.ni.pdbRSDS source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.289285429.0000000006C88000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.PDB source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300514888.00000000006FC000.00000004.00000010.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.273186840.00000000006F7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Configuration.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdbrc source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300882369.0000000000946000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.322836606.0000000000967000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.Windows.Feedback.WatsonDI ACQUISTO URGENTE.PDB source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300882369.0000000000946000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.322836606.0000000000967000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdbQ[ source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.323227583.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.276057499.00000000009C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: :C:\Windows\SysWOW64\WerFault.exee\??\C:\Windows\SysWOW64\WerFault.exe63209-4053en-USenMicrosoft.Windows.Feedback.WatsonDI ACQUISTO URGENTE.PDBblrr source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300458512.0000000000340000.00000004.00000001.00040000.00000000.sdmp
Source: Binary string: System.Windows.Forms.DataVisualization.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.276057499.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.301200607.00000000009DD000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.275817637.0000000000995000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Windows.Forms.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: Accessibility.pdbSystem.Windows.Forms.dllSystem.Windows.Forms.dll source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: mscorlib.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: c.pdbis source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300514888.00000000006FC000.00000004.00000010.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.273186840.00000000006F7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.276057499.00000000009C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Drawing.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: mscorlib.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdbsk source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.322836606.0000000000967000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: Microsoft.VisualBasic.pdbl source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Core.pdbMicrosoft.VisualBasic.dllMicrosoft.VisualBasic.dll source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Xml.ni.pdbRSDS source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: mscorlib.pdbL}g) source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.301034425.000000000095F000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.322805975.000000000095F000.00000004.00000020.00020000.00000000.sdmp
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248772295.0000000005606000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://en.w
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.251903893.0000000005607000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.251800771.0000000005607000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255923031.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.256232609.000000000560E000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255655082.000000000560D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlP
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.260973693.0000000005607000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersi
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255593248.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255655082.000000000560D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comFH
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.256232609.000000000560E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comG
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.261430958.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.261279166.0000000005607000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.coma
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255923031.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.256232609.000000000560E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comals
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.256232609.000000000560E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comalsF
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255923031.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.256232609.000000000560E000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255655082.000000000560D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comcomd
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255923031.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.256232609.000000000560E000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255593248.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255655082.000000000560D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comd
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255923031.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.256232609.000000000560E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comdva
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255923031.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.256232609.000000000560E000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255593248.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255655082.000000000560D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.come
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.261430958.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.287901825.0000000005600000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.261279166.0000000005607000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comgretaG
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.261430958.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.260973693.0000000005607000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.287901825.0000000005600000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.261279166.0000000005607000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comltTF
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255923031.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.256232609.000000000560E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comm
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.261430958.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.260973693.0000000005607000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.261279166.0000000005607000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.como
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255923031.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255593248.000000000560C000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.255655082.000000000560D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comtouG
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250200672.0000000005607000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250425855.0000000005607000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250326230.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250425855.0000000005607000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250326230.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnRig
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250425855.0000000005607000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cns-cW
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.253322331.000000000560D000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252672947.000000000560B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252672947.000000000560B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/1
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.253270889.000000000560D000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.253322331.000000000560D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/U
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.253322331.000000000560D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249024795.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250071482.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252477097.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249324231.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248848096.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252779211.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250672820.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252430627.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248462210.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249689982.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248822950.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248436496.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250272085.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248611771.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248534345.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249414698.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252388763.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.251615308.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250927226.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248780756.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252651259.000000000561B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249024795.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250071482.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252477097.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249324231.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248848096.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252779211.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250672820.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252430627.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248462210.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249689982.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248822950.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248436496.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250272085.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248611771.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248534345.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249414698.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252388763.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.251615308.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250927226.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248780756.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252651259.000000000561B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.coma
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249024795.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250071482.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252477097.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249324231.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248848096.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252779211.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250672820.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252430627.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249689982.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248822950.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250272085.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248611771.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248534345.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249414698.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252388763.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.251615308.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250927226.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248780756.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252651259.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248566839.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249352023.000000000561B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.come
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249024795.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250071482.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252477097.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249324231.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248848096.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252779211.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250672820.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252430627.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249689982.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248822950.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250272085.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248611771.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248534345.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249414698.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252388763.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.251615308.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.250927226.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248780756.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.252651259.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.248566839.000000000561B000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.249352023.000000000561B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.comt
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000003.253264565.0000000005635000.00000004.00000800.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.288135469.0000000006812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: ORDINE DI ACQUISTO URGENTE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.244090320.0000000000242000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameOrVb.exe< vs ORDINE DI ACQUISTO URGENTE.exe
Source: ORDINE DI ACQUISTO URGENTE.exeBinary or memory string: OriginalFilenameOrVb.exe< vs ORDINE DI ACQUISTO URGENTE.exe
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1264
Source: ORDINE DI ACQUISTO URGENTE.exeVirustotal: Detection: 26%
Source: ORDINE DI ACQUISTO URGENTE.exeReversingLabs: Detection: 12%
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeFile read: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeJump to behavior
Source: ORDINE DI ACQUISTO URGENTE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: ORDINE DI ACQUISTO URGENTE.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exe C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exe
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1264
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1264
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1264Jump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2224
Source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.276057499.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.301200607.00000000009DD000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.275817637.0000000000995000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2BD.tmpJump to behavior
Source: classification engineClassification label: mal56.evad.winEXE@5/4@0/0
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: ORDINE DI ACQUISTO URGENTE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: ORDINE DI ACQUISTO URGENTE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: ORDINE DI ACQUISTO URGENTE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: System.Core.ni.pdbRSDSD source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Xml.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: Accessibility.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.323227583.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.276057499.00000000009C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdbRSDS source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Windows.Forms.pdbP source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: ORDINE DI ACQUISTO URGENTE.PDB source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300514888.00000000006FC000.00000004.00000010.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.273186840.00000000006F7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdbd source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.289272448.0000000006C78000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mscorlib.ni.pdbRSDS source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.289285429.0000000006C88000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.PDB source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300514888.00000000006FC000.00000004.00000010.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.273186840.00000000006F7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Configuration.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdbrc source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300882369.0000000000946000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.322836606.0000000000967000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.Windows.Feedback.WatsonDI ACQUISTO URGENTE.PDB source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300882369.0000000000946000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.322836606.0000000000967000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdbQ[ source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.323227583.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.276057499.00000000009C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: :C:\Windows\SysWOW64\WerFault.exee\??\C:\Windows\SysWOW64\WerFault.exe63209-4053en-USenMicrosoft.Windows.Feedback.WatsonDI ACQUISTO URGENTE.PDBblrr source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300458512.0000000000340000.00000004.00000001.00040000.00000000.sdmp
Source: Binary string: System.Windows.Forms.DataVisualization.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.276057499.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.301200607.00000000009DD000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.275817637.0000000000995000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Windows.Forms.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: Accessibility.pdbSystem.Windows.Forms.dllSystem.Windows.Forms.dll source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: mscorlib.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: c.pdbis source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.300514888.00000000006FC000.00000004.00000010.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.273186840.00000000006F7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.276057499.00000000009C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Drawing.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: mscorlib.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdbsk source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.322836606.0000000000967000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: Microsoft.VisualBasic.pdbl source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Core.pdbMicrosoft.VisualBasic.dllMicrosoft.VisualBasic.dll source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.Xml.ni.pdbRSDS source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: System.ni.pdb source: WERF2BD.tmp.dmp.11.dr
Source: Binary string: mscorlib.pdbL}g) source: ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000000.301034425.000000000095F000.00000004.00000020.00020000.00000000.sdmp, ORDINE DI ACQUISTO URGENTE.exe, 00000000.00000002.322805975.000000000095F000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: ORDINE DI ACQUISTO URGENTE.exe, Form1.cs.Net Code: InitializeComponent System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: 0.0.ORDINE DI ACQUISTO URGENTE.exe.240000.0.unpack, Form1.cs.Net Code: InitializeComponent System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: ORDINE DI ACQUISTO URGENTE.exeStatic PE information: 0xD41BCFC1 [Wed Oct 7 09:54:09 2082 UTC]
Source: initial sampleStatic PE information: section name: .text entropy: 7.34282860276798
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exe TID: 2368Thread sleep time: -42186s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeThread delayed: delay time: 42186Jump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1264Jump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1264Jump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ORDINE DI ACQUISTO URGENTE.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation