Analysis Report VJNPltkyHyI3CCo.exe

Overview

General Information

Sample Name: VJNPltkyHyI3CCo.exe
Analysis ID: 385435
MD5: 36a7049a4f3be8788f0c844319a5364b
SHA1: fbefd649daddd22154920dcae7dc79f8d6a036ff
SHA256: 20251c86adaf2dc2cf0513e3dc83e78a768d1b016e0dcd738a0e55d3ba7227c4
Tags: AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 1.2.VJNPltkyHyI3CCo.exe.47c26f0.4.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "office4@iykmoreentrprise.orgrwkWCM328mail.iykmoreentrprise.org"}
Multi AV Scanner detection for submitted file
Source: VJNPltkyHyI3CCo.exe Virustotal: Detection: 17% Perma Link
Antivirus or Machine Learning detection for unpacked file
Source: 2.2.VJNPltkyHyI3CCo.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: VJNPltkyHyI3CCo.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: VJNPltkyHyI3CCo.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 1_2_07FC24E8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 1_2_07FC25B0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 1_2_07FC24D1

Networking:

barindex
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49741 -> 66.70.204.222:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 66.70.204.222 66.70.204.222
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: OVHFR OVHFR
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.3:49741 -> 66.70.204.222:587
Source: unknown DNS traffic detected: queries for: mail.iykmoreentrprise.org
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp String found in binary or memory: http://A84D2ljcLQUVG1tA.net
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp String found in binary or memory: http://GTAZqk.com
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.472254348.0000000003338000.00000004.00000001.sdmp String found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.474666607.0000000006420000.00000004.00000001.sdmp String found in binary or memory: http://cps.letsencrypt.org0
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.472254348.0000000003338000.00000004.00000001.sdmp String found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.472254348.0000000003338000.00000004.00000001.sdmp String found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.472217023.0000000003330000.00000004.00000001.sdmp String found in binary or memory: http://iykmoreentrprise.org
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.472217023.0000000003330000.00000004.00000001.sdmp String found in binary or memory: http://mail.iykmoreentrprise.org
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.474666607.0000000006420000.00000004.00000001.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.474666607.0000000006420000.00000004.00000001.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.211954442.00000000034C1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.211437768.00000000014F7000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.comF
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.211437768.00000000014F7000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.comFM
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.211437768.00000000014F7000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.comttva4
Source: VJNPltkyHyI3CCo.exe, 00000001.00000003.198143597.000000000646B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: VJNPltkyHyI3CCo.exe, 00000001.00000003.200177966.000000000645C000.00000004.00000001.sdmp, VJNPltkyHyI3CCo.exe, 00000001.00000003.199446008.0000000006461000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216437484.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%(
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212559557.000000000465E000.00000004.00000001.sdmp, VJNPltkyHyI3CCo.exe, 00000002.00000002.464818672.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary:

barindex
.NET source code contains very large array initializations
Source: 2.2.VJNPltkyHyI3CCo.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b5844D510u002d733Cu002d46BBu002dA6A0u002dC4CA702DE2D5u007d/u00352929DC6u002d28B3u002d4277u002d9F8Bu002d74711A720111.cs Large array initialization: .cctor: array initializer size 11967
Contains functionality to call native functions
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09448B38 NtQueryInformationProcess, 1_2_09448B38
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09448B32 NtQueryInformationProcess, 1_2_09448B32
Detected potential crypto function
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0346DB4C 1_2_0346DB4C
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0346C3A0 1_2_0346C3A0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0346E211 1_2_0346E211
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0346A758 1_2_0346A758
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_07FC25B0 1_2_07FC25B0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09440500 1_2_09440500
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944A9C0 1_2_0944A9C0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09440F70 1_2_09440F70
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094477D8 1_2_094477D8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944EA78 1_2_0944EA78
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09448E00 1_2_09448E00
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09441E10 1_2_09441E10
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944AE38 1_2_0944AE38
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944BD5F 1_2_0944BD5F
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944BD70 1_2_0944BD70
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09449113 1_2_09449113
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09444520 1_2_09444520
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09441D28 1_2_09441D28
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09444530 1_2_09444530
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944C9D0 1_2_0944C9D0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094409E0 1_2_094409E0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944ADE2 1_2_0944ADE2
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094409F0 1_2_094409F0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09448DF0 1_2_09448DF0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944A9B2 1_2_0944A9B2
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09445060 1_2_09445060
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09442C78 1_2_09442C78
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09442401 1_2_09442401
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094404F0 1_2_094404F0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09442C88 1_2_09442C88
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09444091 1_2_09444091
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094440A0 1_2_094440A0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094480AA 1_2_094480AA
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094480B0 1_2_094480B0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09440F60 1_2_09440F60
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09444309 1_2_09444309
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09444318 1_2_09444318
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09449BC0 1_2_09449BC0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09444FC1 1_2_09444FC1
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094477C8 1_2_094477C8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094437D8 1_2_094437D8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_094437E8 1_2_094437E8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09449BB0 1_2_09449BB0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09443E70 1_2_09443E70
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944AE28 1_2_0944AE28
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09443AE0 1_2_09443AE0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09443E80 1_2_09443E80
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_0944E680 1_2_0944E680
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09447A80 1_2_09447A80
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09447A90 1_2_09447A90
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09442A90 1_2_09442A90
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_01042D50 2_2_01042D50
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_0104ECA8 2_2_0104ECA8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_0104AB20 2_2_0104AB20
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_01041FE0 2_2_01041FE0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_01042618 2_2_01042618
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_01049DB8 2_2_01049DB8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_0104C4E8 2_2_0104C4E8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_01067D70 2_2_01067D70
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_01066DD8 2_2_01066DD8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_0106B077 2_2_0106B077
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_010620A8 2_2_010620A8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_01064A10 2_2_01064A10
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_010616C8 2_2_010616C8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_0106A5A8 2_2_0106A5A8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_0106EBB0 2_2_0106EBB0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_013C012C 2_2_013C012C
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_013CFB60 2_2_013CFB60
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_013CBBE8 2_2_013CBBE8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_013C5E48 2_2_013C5E48
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_013CBC29 2_2_013CBC29
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_013C763B 2_2_013C763B
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_013C76D8 2_2_013C76D8
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_014A46A0 2_2_014A46A0
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_014A4690 2_2_014A4690
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_014ADA00 2_2_014ADA00
Sample file is different than original file name gathered from version info
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.211180292.0000000000FDE000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameSpecialNameAttribute.exe: vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.211954442.00000000034C1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSimpleUI.dll2 vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000001.00000003.207633242.0000000004777000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDSASignature.dll" vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.216980690.00000000093A0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212018302.000000000350B000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameBmbMvfRMlutQbGRrEptzt.exe4 vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.468839253.00000000013B0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.465939429.0000000000F88000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.465844922.0000000000BDE000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameSpecialNameAttribute.exe: vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.468729651.0000000001300000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.468885871.00000000013F0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.464818672.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameBmbMvfRMlutQbGRrEptzt.exe4 vs VJNPltkyHyI3CCo.exe
Source: VJNPltkyHyI3CCo.exe Binary or memory string: OriginalFilenameSpecialNameAttribute.exe: vs VJNPltkyHyI3CCo.exe
Uses 32bit PE files
Source: VJNPltkyHyI3CCo.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: VJNPltkyHyI3CCo.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 2.2.VJNPltkyHyI3CCo.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 2.2.VJNPltkyHyI3CCo.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/1
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\VJNPltkyHyI3CCo.exe.log Jump to behavior
Source: VJNPltkyHyI3CCo.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: Select * from Clientes WHERE id=@id;;
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: VJNPltkyHyI3CCo.exe Virustotal: Detection: 17%
Source: unknown Process created: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe 'C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe'
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process created: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process created: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: VJNPltkyHyI3CCo.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: VJNPltkyHyI3CCo.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 1_2_09447DA9 push esi; ret 1_2_09447DAA
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_01047A37 push edi; retn 0000h 2_2_01047A39
Source: initial sample Static PE information: section name: .text entropy: 7.9009190253

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: VJNPltkyHyI3CCo.exe PID: 1156, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Window / User API: threadDelayed 3480 Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Window / User API: threadDelayed 6375 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe TID: 1844 Thread sleep time: -100825s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe TID: 160 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe TID: 5076 Thread sleep time: -15679732462653109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe TID: 5080 Thread sleep count: 3480 > 30 Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe TID: 5080 Thread sleep count: 6375 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Thread delayed: delay time: 100825 Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: vmware
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: VJNPltkyHyI3CCo.exe, 00000001.00000002.212033159.0000000003511000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.468657603.00000000012B0000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Code function: 2_2_0104E560 LdrInitializeThunk, 2_2_0104E560
Enables debug privileges
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Memory written: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Process created: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Jump to behavior
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469260289.0000000001A60000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469260289.0000000001A60000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469260289.0000000001A60000.00000002.00000001.sdmp Binary or memory string: Progman
Source: VJNPltkyHyI3CCo.exe, 00000002.00000002.469260289.0000000001A60000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000002.00000002.464818672.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.212559557.000000000465E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: VJNPltkyHyI3CCo.exe PID: 748, type: MEMORY
Source: Yara match File source: Process Memory Space: VJNPltkyHyI3CCo.exe PID: 1156, type: MEMORY
Source: Yara match File source: 1.2.VJNPltkyHyI3CCo.exe.47c26f0.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.VJNPltkyHyI3CCo.exe.47c26f0.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.VJNPltkyHyI3CCo.exe.400000.0.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\VJNPltkyHyI3CCo.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: VJNPltkyHyI3CCo.exe PID: 748, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000002.00000002.464818672.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.212559557.000000000465E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.469579413.0000000003071000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: VJNPltkyHyI3CCo.exe PID: 748, type: MEMORY
Source: Yara match File source: Process Memory Space: VJNPltkyHyI3CCo.exe PID: 1156, type: MEMORY
Source: Yara match File source: 1.2.VJNPltkyHyI3CCo.exe.47c26f0.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.VJNPltkyHyI3CCo.exe.47c26f0.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.VJNPltkyHyI3CCo.exe.400000.0.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
66.70.204.222
iykmoreentrprise.org Canada
16276 OVHFR true

Contacted Domains

Name IP Active
iykmoreentrprise.org 66.70.204.222 true
mail.iykmoreentrprise.org unknown unknown