Analysis Report INV01562.exe

Overview

General Information

Sample Name: INV01562.exe
Analysis ID: 356538
MD5: 513d86dd42100ea5c41bb0ac562cee55
SHA1: 0887972445e88c9628cc46a61b51fa140d5bd675
SHA256: ad2e708430f74c1382ac3d83421e940414f109dbc76a8b4504f152b6ed237670
Tags: AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: INV01562.exe.5776.6.memstr Malware Configuration Extractor: Agenttesla {"Username: ": "=0AZJ26VmdE", "URL: ": "http://ONYvyFrci4NQP.com", "To: ": "", "ByHost: ": "mail.dorreve.com:587", "Password: ": "=0A1pKvEuI", "From: ": ""}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\ChpWNEmipxih.exe ReversingLabs: Detection: 10%
Multi AV Scanner detection for submitted file
Source: INV01562.exe ReversingLabs: Detection: 10%
Antivirus or Machine Learning detection for unpacked file
Source: 6.2.INV01562.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: INV01562.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: INV01562.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.6:49755 -> 108.163.193.210:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.6:49756 -> 108.163.193.210:587
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: http://ONYvyFrci4NQP.com
Source: INV01562.exe, 00000006.00000002.600806948.0000000002981000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: INV01562.exe, 00000006.00000002.600806948.0000000002981000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: INV01562.exe, 00000006.00000002.602052637.0000000002CA8000.00000004.00000001.sdmp String found in binary or memory: http://ONYvyFrci4NQP.com
Source: INV01562.exe String found in binary or memory: http://code.google.com/feeds/p/topicalmemorysystem/downloads/basic.xml
Source: INV01562.exe String found in binary or memory: http://code.google.com/p/topicalmemorysystem/
Source: INV01562.exe, 00000006.00000002.602377629.0000000002CE9000.00000004.00000001.sdmp String found in binary or memory: http://dorreve.com
Source: INV01562.exe, 00000001.00000003.338652353.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://en.w8
Source: INV01562.exe, 00000001.00000003.338485825.0000000005F5B000.00000004.00000001.sdmp, INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: INV01562.exe, 00000006.00000002.600806948.0000000002981000.00000004.00000001.sdmp String found in binary or memory: http://hDXvRr.com
Source: INV01562.exe, 00000006.00000002.602377629.0000000002CE9000.00000004.00000001.sdmp String found in binary or memory: http://mail.dorreve.com
Source: INV01562.exe, 00000001.00000002.391105435.00000000031F1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: INV01562.exe String found in binary or memory: http://topicalmemorysystem.googlecode.com/files/
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: INV01562.exe, 00000001.00000003.342976331.0000000005F63000.00000004.00000001.sdmp, INV01562.exe, 00000001.00000003.343052853.0000000005F63000.00000004.00000001.sdmp String found in binary or memory: http://www.ascendercorp.com/typedesigners.html
Source: INV01562.exe String found in binary or memory: http://www.biblegateway.com/passage/?search=
Source: INV01562.exe String found in binary or memory: http://www.biblija.net/biblija.cgi?m=
Source: INV01562.exe String found in binary or memory: http://www.blueletterbible.org/Bible.cfm?b=
Source: INV01562.exe, 00000001.00000003.342107270.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: INV01562.exe, 00000001.00000003.341667795.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com$
Source: INV01562.exe, 00000001.00000003.341667795.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com-dg
Source: INV01562.exe, 00000001.00000003.341667795.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com.
Source: INV01562.exe, 00000001.00000003.341947277.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comTCO
Source: INV01562.exe, 00000001.00000003.341947277.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coma
Source: INV01562.exe, 00000001.00000003.341638917.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comd
Source: INV01562.exe, 00000001.00000003.341667795.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comde
Source: INV01562.exe, 00000001.00000003.341448446.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.come
Source: INV01562.exe, 00000001.00000003.341398991.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comeI
Source: INV01562.exe, 00000001.00000003.341398991.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comes
Source: INV01562.exe, 00000001.00000003.341947277.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comfac
Source: INV01562.exe, 00000001.00000003.341714081.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comh
Source: INV01562.exe, 00000001.00000003.341398991.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comint
Source: INV01562.exe, 00000001.00000003.341589885.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comj
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: INV01562.exe, 00000001.00000003.341667795.0000000005F5B000.00000004.00000001.sdmp, INV01562.exe, 00000001.00000003.341398991.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.como.
Source: INV01562.exe, 00000001.00000003.341448446.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comou
Source: INV01562.exe String found in binary or memory: http://www.esvstudybible.org/search?q=
Source: INV01562.exe String found in binary or memory: http://www.esvstudybible.org/search?q=Whttp://www.blueletterbible.org/Bible.cfm?b=
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp, INV01562.exe, 00000001.00000003.346822822.0000000005F5B000.00000004.00000001.sdmp, INV01562.exe, 00000001.00000003.346760612.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: INV01562.exe, 00000001.00000003.350835201.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers(
Source: INV01562.exe, 00000001.00000003.345109661.0000000005F5E000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: INV01562.exe, 00000001.00000003.346674174.0000000005F7E000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: INV01562.exe, 00000001.00000003.347987257.0000000005F7E000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlo
Source: INV01562.exe, 00000001.00000003.346049455.0000000005F7E000.00000004.00000001.sdmp, INV01562.exe, 00000001.00000003.346065205.0000000005F5B000.00000004.00000001.sdmp, INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: INV01562.exe, 00000001.00000003.346822822.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers5
Source: INV01562.exe, 00000001.00000003.346065205.0000000005F5B000.00000004.00000001.sdmp, INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: INV01562.exe, 00000001.00000003.345692898.0000000005F5B000.00000004.00000001.sdmp, INV01562.exe, 00000001.00000003.350835201.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersP
Source: INV01562.exe, 00000001.00000003.345109661.0000000005F5E000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersp
Source: INV01562.exe, 00000001.00000003.345692898.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designerst
Source: INV01562.exe, 00000001.00000002.390558833.00000000016A7000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.comdiao&
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: INV01562.exe, 00000001.00000003.339834958.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.c
Source: INV01562.exe, 00000001.00000003.341667795.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: INV01562.exe, 00000001.00000003.341667795.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn.
Source: INV01562.exe, 00000001.00000003.340578674.0000000005F61000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: INV01562.exe, 00000001.00000003.340154969.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnhkP
Source: INV01562.exe, 00000001.00000003.340486777.0000000005F61000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnicrC
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: INV01562.exe, 00000001.00000003.348503106.0000000005F5B000.00000004.00000001.sdmp, INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: INV01562.exe, 00000001.00000003.348503106.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm.
Source: INV01562.exe, 00000001.00000003.339834958.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.k
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: INV01562.exe, 00000001.00000003.339764280.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr-uW
Source: INV01562.exe, 00000001.00000003.339764280.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.krm
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: INV01562.exe, 00000001.00000003.344644536.0000000005F5F000.00000004.00000001.sdmp String found in binary or memory: http://www.monotype.
Source: INV01562.exe, 00000001.00000003.346374783.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.monotype.1
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: INV01562.exe, 00000001.00000003.336452994.0000000005F42000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.coma
Source: INV01562.exe, 00000001.00000003.336452994.0000000005F42000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.come
Source: INV01562.exe, 00000001.00000003.336452994.0000000005F42000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.comj
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: INV01562.exe, 00000001.00000003.343018648.0000000005F63000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.comT
Source: INV01562.exe, 00000001.00000003.339764280.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: INV01562.exe, 00000001.00000003.339764280.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krE
Source: INV01562.exe, 00000001.00000003.339566214.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krn-us
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: INV01562.exe, 00000001.00000003.342012433.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com1
Source: INV01562.exe, 00000001.00000003.340922193.0000000005F61000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com8
Source: INV01562.exe, 00000001.00000003.342039827.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comic
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: INV01562.exe, 00000001.00000003.347245535.0000000005F68000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.de
Source: INV01562.exe, 00000001.00000003.344961325.0000000005F5E000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.de(
Source: INV01562.exe, 00000001.00000003.347245535.0000000005F68000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.de.j
Source: INV01562.exe, 00000001.00000003.344764799.0000000005F5F000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.de?
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: INV01562.exe, 00000001.00000003.345378020.0000000005F5B000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.dey1
Source: INV01562.exe, 00000001.00000002.398391366.0000000006030000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: INV01562.exe, 00000001.00000003.341269412.0000000005F5E000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cnP
Source: INV01562.exe, 00000001.00000003.341269412.0000000005F5E000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cneI
Source: INV01562.exe, 00000001.00000003.341269412.0000000005F5E000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cno.
Source: INV01562.exe, 00000001.00000003.341269412.0000000005F5E000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cno.b
Source: INV01562.exe, 00000001.00000003.341269412.0000000005F5E000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cnsk
Source: INV01562.exe, 00000006.00000002.600806948.0000000002981000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%
Source: INV01562.exe, 00000006.00000002.600806948.0000000002981000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: INV01562.exe, 00000001.00000002.394452914.00000000041F9000.00000004.00000001.sdmp, INV01562.exe, 00000006.00000002.598365443.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: INV01562.exe, 00000006.00000002.600806948.0000000002981000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\INV01562.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary:

barindex
.NET source code contains very large array initializations
Source: 6.2.INV01562.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b1F6C6701u002d34B9u002d4345u002d90A4u002dB6F6C9C845F6u007d/C1436BFDu002dFAFDu002d4F86u002d92DAu002dF86FD8442AC9.cs Large array initialization: .cctor: array initializer size 11950
Detected potential crypto function
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_0167D20C 1_2_0167D20C
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_0167F2C0 1_2_0167F2C0
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_0167F2D0 1_2_0167F2D0
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_09336010 1_2_09336010
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_093378B1 1_2_093378B1
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_093378C0 1_2_093378C0
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_09331D7D 1_2_09331D7D
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_09330006 1_2_09330006
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_09330040 1_2_09330040
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_0933555B 1_2_0933555B
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_093355C6 1_2_093355C6
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_00D068B0 6_2_00D068B0
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_00D036A8 6_2_00D036A8
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_00D0F3D8 6_2_00D0F3D8
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_00D05B50 6_2_00D05B50
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_00D0D898 6_2_00D0D898
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_027446A0 6_2_027446A0
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_027445B0 6_2_027445B0
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_05B37540 6_2_05B37540
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_05B394F8 6_2_05B394F8
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_05B36928 6_2_05B36928
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_05B36C70 6_2_05B36C70
Sample file is different than original file name gathered from version info
Source: INV01562.exe, 00000001.00000002.399368322.00000000079A0000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs INV01562.exe
Source: INV01562.exe, 00000001.00000002.399722957.0000000008DF0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs INV01562.exe
Source: INV01562.exe, 00000001.00000002.394452914.00000000041F9000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameBpjccrAFYAOOIEcZSbkHoAEMzlFBSaeonAOhcQT.exe4 vs INV01562.exe
Source: INV01562.exe, 00000001.00000002.394452914.00000000041F9000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameNT1ms*YMnDC vs INV01562.exe
Source: INV01562.exe, 00000001.00000002.399433412.0000000007A00000.00000002.00000001.sdmp Binary or memory string: originalfilename vs INV01562.exe
Source: INV01562.exe, 00000001.00000002.399433412.0000000007A00000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs INV01562.exe
Source: INV01562.exe, 00000006.00000002.600139709.0000000000D10000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs INV01562.exe
Source: INV01562.exe, 00000006.00000002.598365443.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameBpjccrAFYAOOIEcZSbkHoAEMzlFBSaeonAOhcQT.exe4 vs INV01562.exe
Source: INV01562.exe, 00000006.00000002.600104428.0000000000CF0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs INV01562.exe
Source: INV01562.exe, 00000006.00000002.599761413.0000000000BDA000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs INV01562.exe
Source: INV01562.exe, 00000006.00000000.388419314.00000000005EC000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameNT1ms*YMnDC vs INV01562.exe
Source: INV01562.exe, 00000006.00000002.600079703.0000000000CE0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx vs INV01562.exe
Source: INV01562.exe Binary or memory string: OriginalFilenameNT1ms*YMnDC vs INV01562.exe
Uses 32bit PE files
Source: INV01562.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 6.2.INV01562.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 6.2.INV01562.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/3@0/0
Source: C:\Users\user\Desktop\INV01562.exe File created: C:\Users\user\AppData\Roaming\ChpWNEmipxih.exe Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Mutant created: \Sessions\1\BaseNamedObjects\DogqitrWxB
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1604:120:WilError_01
Source: C:\Users\user\Desktop\INV01562.exe File created: C:\Users\user\AppData\Local\Temp\tmp8EA8.tmp Jump to behavior
Source: INV01562.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\INV01562.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\INV01562.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: INV01562.exe ReversingLabs: Detection: 10%
Source: C:\Users\user\Desktop\INV01562.exe File read: C:\Users\user\Desktop\INV01562.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\INV01562.exe 'C:\Users\user\Desktop\INV01562.exe'
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ChpWNEmipxih' /XML 'C:\Users\user\AppData\Local\Temp\tmp8EA8.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\INV01562.exe {path}
Source: C:\Users\user\Desktop\INV01562.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ChpWNEmipxih' /XML 'C:\Users\user\AppData\Local\Temp\tmp8EA8.tmp' Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process created: C:\Users\user\Desktop\INV01562.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: INV01562.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: INV01562.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\INV01562.exe Code function: 1_2_09773DC5 push FFFFFF8Bh; iretd 1_2_09773DC7
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_00D0B597 push edi; retn 0000h 6_2_00D0B599
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_0274CD51 push esp; iretd 6_2_0274CD5D
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_0274DD26 push FFFFFF8Bh; iretd 6_2_0274DD3B
Source: initial sample Static PE information: section name: .text entropy: 6.80837869151
Source: initial sample Static PE information: section name: .text entropy: 6.80837869151

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\INV01562.exe File created: C:\Users\user\AppData\Roaming\ChpWNEmipxih.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ChpWNEmipxih' /XML 'C:\Users\user\AppData\Local\Temp\tmp8EA8.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\INV01562.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\INV01562.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\INV01562.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\INV01562.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\INV01562.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\INV01562.exe Window / User API: threadDelayed 9524 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\INV01562.exe TID: 6996 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe TID: 7044 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe TID: 5608 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe TID: 6228 Thread sleep time: -11068046444225724s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe TID: 348 Thread sleep count: 338 > 30 Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe TID: 348 Thread sleep count: 9524 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\INV01562.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: INV01562.exe, 00000006.00000002.599830619.0000000000C04000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\INV01562.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_00D00A70 KiUserExceptionDispatcher,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher, 6_2_00D00A70
Enables debug privileges
Source: C:\Users\user\Desktop\INV01562.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\INV01562.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ChpWNEmipxih' /XML 'C:\Users\user\AppData\Local\Temp\tmp8EA8.tmp' Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Process created: C:\Users\user\Desktop\INV01562.exe {path} Jump to behavior
Source: INV01562.exe, 00000006.00000002.600313195.0000000001320000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: INV01562.exe, 00000006.00000002.600313195.0000000001320000.00000002.00000001.sdmp Binary or memory string: Progman
Source: INV01562.exe, 00000006.00000002.600313195.0000000001320000.00000002.00000001.sdmp Binary or memory string: &Program Manager
Source: INV01562.exe, 00000006.00000002.600313195.0000000001320000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Users\user\Desktop\INV01562.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Users\user\Desktop\INV01562.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Code function: 6_2_05B35A94 GetUserNameW, 6_2_05B35A94
Source: C:\Users\user\Desktop\INV01562.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000006.00000002.598365443.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.394452914.00000000041F9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: INV01562.exe PID: 5776, type: MEMORY
Source: Yara match File source: Process Memory Space: INV01562.exe PID: 6992, type: MEMORY
Source: Yara match File source: 6.2.INV01562.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.INV01562.exe.434dd98.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.INV01562.exe.4383fb8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.INV01562.exe.434dd98.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.INV01562.exe.42486e8.2.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\INV01562.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\INV01562.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\INV01562.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\INV01562.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\INV01562.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000006.00000002.600806948.0000000002981000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: INV01562.exe PID: 5776, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000006.00000002.598365443.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.394452914.00000000041F9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: INV01562.exe PID: 5776, type: MEMORY
Source: Yara match File source: Process Memory Space: INV01562.exe PID: 6992, type: MEMORY
Source: Yara match File source: 6.2.INV01562.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.INV01562.exe.434dd98.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.INV01562.exe.4383fb8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.INV01562.exe.434dd98.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.INV01562.exe.42486e8.2.raw.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 356538 Sample: INV01562.exe Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 24 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->24 26 Found malware configuration 2->26 28 Multi AV Scanner detection for dropped file 2->28 30 6 other signatures 2->30 7 INV01562.exe 6 2->7         started        process3 file4 18 C:\Users\user\AppData\...\ChpWNEmipxih.exe, PE32 7->18 dropped 20 C:\Users\user\AppData\Local\...\tmp8EA8.tmp, XML 7->20 dropped 22 C:\Users\user\AppData\...\INV01562.exe.log, ASCII 7->22 dropped 32 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->32 34 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->34 11 INV01562.exe 2 7->11         started        14 schtasks.exe 1 7->14         started        signatures5 process6 signatures7 36 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->36 38 Tries to steal Mail credentials (via file access) 11->38 40 Tries to harvest and steal ftp login credentials 11->40 42 Tries to harvest and steal browser information (history, passwords, etc) 11->42 16 conhost.exe 14->16         started        process8
No contacted IP infos

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://ONYvyFrci4NQP.com true
  • Avira URL Cloud: safe
unknown