Analysis Report ENQUIRY 050420217274.exe

Overview

General Information

Sample Name: ENQUIRY 050420217274.exe
Analysis ID: 404242
MD5: cf4fbd7fa545026f738a9b49730010e0
SHA1: 93aaa89acdda9b49c501d901e29b17e8e8d56c75
SHA256: d4a486d6eb6ff402162a440e49cb53777c2a3a0e98abb04016e189cd445676a2
Tags: exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM3
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 3.2.ENQUIRY 050420217274.exe.400000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "salama@sharpn.comtT%r.=GXU=,kmail.sharpn.com"}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\cZltdo.exe ReversingLabs: Detection: 21%
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe ReversingLabs: Detection: 21%
Multi AV Scanner detection for submitted file
Source: ENQUIRY 050420217274.exe ReversingLabs: Detection: 21%
Antivirus or Machine Learning detection for unpacked file
Source: 3.2.ENQUIRY 050420217274.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8
Source: 18.2.jNnIJrO.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: ENQUIRY 050420217274.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: ENQUIRY 050420217274.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49705 -> 192.185.95.74:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49706 -> 192.185.95.74:587
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: unknown DNS traffic detected: queries for: mail.sharpn.com
Source: ENQUIRY 050420217274.exe, 00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp String found in binary or memory: http://YpcvER.com
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: ENQUIRY 050420217274.exe, 00000003.00000002.494992635.0000000002B72000.00000004.00000001.sdmp String found in binary or memory: http://mail.sharpn.com
Source: ENQUIRY 050420217274.exe, 00000000.00000002.235666947.0000000003391000.00000004.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: ENQUIRY 050420217274.exe, 00000003.00000002.494992635.0000000002B72000.00000004.00000001.sdmp String found in binary or memory: http://sharpn.com
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: ENQUIRY 050420217274.exe, 00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%$
Source: jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: ENQUIRY 050420217274.exe, 00000003.00000002.494722839.0000000002B50000.00000004.00000001.sdmp, ENQUIRY 050420217274.exe, 00000003.00000002.494796953.0000000002B5E000.00000004.00000001.sdmp, ENQUIRY 050420217274.exe, 00000003.00000003.450719560.0000000000A14000.00000004.00000001.sdmp String found in binary or memory: https://gsEyIHJd6j5pGI.net
Source: ENQUIRY 050420217274.exe, 00000000.00000002.236883702.0000000004399000.00000004.00000001.sdmp, ENQUIRY 050420217274.exe, 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.337141324.0000000003DC9000.00000004.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.479218404.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a global keyboard hook
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\ENQUIRY 050420217274.exe Jump to behavior
Creates a DirectInput object (often for capturing keystrokes)
Source: jNnIJrO.exe, 0000000D.00000002.333043207.00000000010D8000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Window created: window name: CLIPBRDWNDCLASS

System Summary:

barindex
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: ENQUIRY 050420217274.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_00F47337 0_2_00F47337
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_01B7E4D0 0_2_01B7E4D0
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_01B7E4C2 0_2_01B7E4C2
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_01B7C43C 0_2_01B7C43C
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E26D9 0_2_078E26D9
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E5ED0 0_2_078E5ED0
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E3610 0_2_078E3610
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E7DBB 0_2_078E7DBB
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E04AB 0_2_078E04AB
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E1CBB 0_2_078E1CBB
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078EA440 0_2_078EA440
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E69E0 0_2_078E69E0
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E1020 0_2_078E1020
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E0040 0_2_078E0040
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078EA858 0_2_078EA858
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E0F8A 0_2_078E0F8A
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E3728 0_2_078E3728
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E3755 0_2_078E3755
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E16C8 0_2_078E16C8
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E36C4 0_2_078E36C4
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078EBEC0 0_2_078EBEC0
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E36F4 0_2_078E36F4
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078EB62D 0_2_078EB62D
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E4588 0_2_078E4588
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E4598 0_2_078E4598
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E35A5 0_2_078E35A5
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E35DA 0_2_078E35DA
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078EC4A8 0_2_078EC4A8
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078EC4B8 0_2_078EC4B8
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078EA430 0_2_078EA430
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E5478 0_2_078E5478
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E9380 0_2_078E9380
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E9390 0_2_078E9390
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E5BFB 0_2_078E5BFB
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E82A0 0_2_078E82A0
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E3A1D 0_2_078E3A1D
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E5A43 0_2_078E5A43
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E5A50 0_2_078E5A50
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E69B9 0_2_078E69B9
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E2158 0_2_078E2158
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E5803 0_2_078E5803
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E5810 0_2_078E5810
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078EB030 0_2_078EB030
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078EA847 0_2_078EA847
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E386A 0_2_078E386A
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_004D7337 3_2_004D7337
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D346A0 3_2_00D346A0
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D335C4 3_2_00D335C4
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D34690 3_2_00D34690
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D35390 3_2_00D35390
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D3DA10 3_2_00D3DA10
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D811A3 3_2_00D811A3
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D85420 3_2_00D85420
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D80D78 3_2_00D80D78
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D89EF0 3_2_00D89EF0
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D88FA0 3_2_00D88FA0
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D8B708 3_2_00D8B708
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D86121 3_2_00D86121
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D86220 3_2_00D86220
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_008C7337 13_2_008C7337
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_02D2E4D0 13_2_02D2E4D0
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_02D2E4C1 13_2_02D2E4C1
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_02D2C43C 13_2_02D2C43C
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E15ED0 13_2_06E15ED0
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E126D9 13_2_06E126D9
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E13610 13_2_06E13610
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1A7D0 13_2_06E1A7D0
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E104A9 13_2_06E104A9
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E11CB8 13_2_06E11CB8
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1A440 13_2_06E1A440
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E17DBB 13_2_06E17DBB
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E10040 13_2_06E10040
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E11020 13_2_06E11020
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E169E0 13_2_06E169E0
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1C170 13_2_06E1C170
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E136F4 13_2_06E136F4
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E136C4 13_2_06E136C4
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E116D0 13_2_06E116D0
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1BE38 13_2_06E1BE38
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1A7C0 13_2_06E1A7C0
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1AFA8 13_2_06E1AFA8
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E10F89 13_2_06E10F89
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E13755 13_2_06E13755
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E13728 13_2_06E13728
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E134CE 13_2_06E134CE
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E15478 13_2_06E15478
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1C420 13_2_06E1C420
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1C430 13_2_06E1C430
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1A430 13_2_06E1A430
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E135ED 13_2_06E135ED
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1B5BB 13_2_06E1B5BB
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E14588 13_2_06E14588
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1B594 13_2_06E1B594
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E14598 13_2_06E14598
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E182A0 13_2_06E182A0
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E15A43 13_2_06E15A43
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E15A50 13_2_06E15A50
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E13A1D 13_2_06E13A1D
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E15BFB 13_2_06E15BFB
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E19380 13_2_06E19380
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E19390 13_2_06E19390
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E1386A 13_2_06E1386A
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E15803 13_2_06E15803
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E10007 13_2_06E10007
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E15810 13_2_06E15810
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E12158 13_2_06E12158
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E16958 13_2_06E16958
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_072A23AB 13_2_072A23AB
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_072A23B8 13_2_072A23B8
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 14_2_00DF7337 14_2_00DF7337
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 14_2_0314C43C 14_2_0314C43C
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 14_2_0314E4D0 14_2_0314E4D0
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 14_2_0314E4C2 14_2_0314E4C2
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 14_2_0594AD6C 14_2_0594AD6C
PE file contains strange resources
Source: ENQUIRY 050420217274.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: cZltdo.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: jNnIJrO.exe.3.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: ENQUIRY 050420217274.exe, 00000000.00000002.247795647.000000000EF40000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000000.00000002.234454200.0000000001046000.00000002.00020000.sdmp Binary or memory string: OriginalFilename8CmnOdWmMX5UQrt.exeR vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000000.00000002.247446698.0000000007D60000.00000002.00000001.sdmp Binary or memory string: originalfilename vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000000.00000002.247446698.0000000007D60000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000000.00000002.235760534.00000000033DC000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameQqSNnlFTRFzQEfrWuqynkYa.exe4 vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000000.00000002.247106086.0000000007B00000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000000.00000002.235666947.0000000003391000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSmartFormat.dll8 vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameQqSNnlFTRFzQEfrWuqynkYa.exe4 vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000003.00000000.233790034.00000000005D6000.00000002.00020000.sdmp Binary or memory string: OriginalFilename8CmnOdWmMX5UQrt.exeR vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000003.00000002.491201712.0000000000F50000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000003.00000002.491041545.0000000000F30000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000003.00000002.486184915.0000000000798000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe, 00000003.00000002.490498566.0000000000EA0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs ENQUIRY 050420217274.exe
Source: ENQUIRY 050420217274.exe Binary or memory string: OriginalFilename8CmnOdWmMX5UQrt.exeR vs ENQUIRY 050420217274.exe
Uses 32bit PE files
Source: ENQUIRY 050420217274.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: jNnIJrO.exe, 0000000D.00000002.333043207.00000000010D8000.00000004.00000020.sdmp Binary or memory string: ;.VBP
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@15/8@4/1
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File created: C:\Users\user\AppData\Roaming\cZltdo.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3288:120:WilError_01
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Mutant created: \Sessions\1\BaseNamedObjects\FYdnuhEuTZzdzcb
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:640:120:WilError_01
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File created: C:\Users\user\AppData\Local\Temp\tmp9220.tmp Jump to behavior
Source: ENQUIRY 050420217274.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: jNnIJrO.exe Binary or memory string: SELECT DoctorId FROM PatientDoctor WHERE PatientId = {0};
Source: jNnIJrO.exe Binary or memory string: SELECT * FROM Patients a INNER JOIN PatientDoctor b ON a.Id = b.PatientId WHERE b.DoctorId = {0} ORDER BY LastName;
Source: ENQUIRY 050420217274.exe, 00000000.00000002.234360162.0000000000F42000.00000002.00020000.sdmp, ENQUIRY 050420217274.exe, 00000003.00000000.233692366.00000000004D2000.00000002.00020000.sdmp, jNnIJrO.exe, 0000000D.00000000.302105601.00000000008C2000.00000002.00020000.sdmp, jNnIJrO.exe, 0000000E.00000002.336338933.0000000000DF2000.00000002.00020000.sdmp, jNnIJrO.exe, 00000011.00000002.328439064.0000000000202000.00000002.00020000.sdmp, jNnIJrO.exe, 00000012.00000002.481182480.0000000000E22000.00000002.00020000.sdmp Binary or memory string: SELECT * FROM Patients a INNER JOIN PatientDoctor b ON a.Id = b.PatientId WHERE b.DoctorId = {0} ORDER BY LastName;oSELECT COUNT(*) FROM PatientDoctor WHERE DoctorId = {0}sSELECT DoctorId FROM PatientDoctor WHERE PatientId = {0};
Source: ENQUIRY 050420217274.exe ReversingLabs: Detection: 21%
Source: ENQUIRY 050420217274.exe String found in binary or memory: Administrators/addNewToolStripMenuItem
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File read: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\ENQUIRY 050420217274.exe 'C:\Users\user\Desktop\ENQUIRY 050420217274.exe'
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process created: C:\Users\user\Desktop\ENQUIRY 050420217274.exe {path}
Source: unknown Process created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe 'C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe'
Source: unknown Process created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe 'C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe'
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp30B1.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path}
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path}
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp' Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process created: C:\Users\user\Desktop\ENQUIRY 050420217274.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp30B1.tmp' Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: ENQUIRY 050420217274.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: ENQUIRY 050420217274.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: ENQUIRY 050420217274.exe Static file information: File size 1224704 > 1048576
Source: ENQUIRY 050420217274.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x102400
Source: ENQUIRY 050420217274.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: ENQUIRY 050420217274.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

Data Obfuscation:

barindex
Binary contains a suspicious time stamp
Source: ENQUIRY 050420217274.exe Static PE information: 0x96043243 [Sun Oct 3 07:03:31 2049 UTC]
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E4E5C pushad ; retf 0056h 0_2_078E4E5D
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E758B pushfd ; ret 0_2_078E758C
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_078E3417 push edi; ret 0_2_078E341F
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 0_2_07941695 push FFFFFF8Bh; iretd 0_2_07941697
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E14E5C pushad ; retf 0056h 13_2_06E14E5D
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E134CE push es; retf 13_2_06E13584
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E134CE push es; retf E132h 13_2_06E135A4
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E134CE push es; ret 13_2_06E135EC
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E13417 push edi; ret 13_2_06E1341F
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E135D9 push es; ret 13_2_06E135EC
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E13510 push es; retf 13_2_06E13584
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E713A1 push dword ptr [ebx+ebp-75h]; iretd 13_2_06E713C5
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_06E714B5 push FFFFFF8Bh; iretd 13_2_06E714B7
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_072AC968 pushfd ; retf 13_2_072ACB91
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_072A9CB0 push edx; iretd 13_2_072A9D1A
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 13_2_072ACB8B pushfd ; retf 13_2_072ACB91
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Code function: 14_2_05941CB8 push eax; mov dword ptr [esp], ecx 14_2_05941CBC
Source: initial sample Static PE information: section name: .text entropy: 7.18632834248
Source: initial sample Static PE information: section name: .text entropy: 7.18632834248
Source: initial sample Static PE information: section name: .text entropy: 7.18632834248

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Jump to dropped file
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File created: C:\Users\user\AppData\Roaming\cZltdo.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp'
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run jNnIJrO Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run jNnIJrO Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File opened: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe:Zone.Identifier read attributes | delete Jump to behavior
Moves itself to temp directory
Source: c:\users\user\desktop\enquiry 050420217274.exe File moved: C:\Users\user\AppData\Local\Temp\tmpG809.tmp Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: Process Memory Space: ENQUIRY 050420217274.exe PID: 3348, type: MEMORY
Source: Yara match File source: Process Memory Space: jNnIJrO.exe PID: 3476, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: ENQUIRY 050420217274.exe, 00000000.00000002.235666947.0000000003391000.00000004.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: ENQUIRY 050420217274.exe, 00000000.00000002.235666947.0000000003391000.00000004.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains capabilities to detect virtual machines
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Thread delayed: delay time: 922337203685477
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Window / User API: threadDelayed 1832 Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Window / User API: threadDelayed 8025 Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Window / User API: threadDelayed 575
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Window / User API: threadDelayed 9269
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 2392 Thread sleep time: -31500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 3476 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 5080 Thread sleep time: -12912720851596678s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 5076 Thread sleep count: 1832 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 5076 Thread sleep count: 8025 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 1844 Thread sleep time: -31500s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 4660 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 6108 Thread sleep time: -18446744073709540s >= -30000s
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 5844 Thread sleep count: 575 > 30
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 5844 Thread sleep count: 9269 > 30
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Thread delayed: delay time: 31500 Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Thread delayed: delay time: 31500 Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Thread delayed: delay time: 922337203685477
Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: vmware
Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: ENQUIRY 050420217274.exe, 00000003.00000002.499276431.00000000061A0000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllon
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Code function: 3_2_00D8D398 LdrInitializeThunk, 3_2_00D8D398
Enables debug privileges
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Memory written: C:\Users\user\Desktop\ENQUIRY 050420217274.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Memory written: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp' Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Process created: C:\Users\user\Desktop\ENQUIRY 050420217274.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp30B1.tmp' Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Process created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path} Jump to behavior
Source: ENQUIRY 050420217274.exe, 00000003.00000002.491659579.0000000001480000.00000002.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490076439.0000000001C10000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: ENQUIRY 050420217274.exe, 00000003.00000002.491659579.0000000001480000.00000002.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490076439.0000000001C10000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: ENQUIRY 050420217274.exe, 00000003.00000002.491659579.0000000001480000.00000002.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490076439.0000000001C10000.00000002.00000001.sdmp Binary or memory string: Progman
Source: ENQUIRY 050420217274.exe, 00000003.00000002.491659579.0000000001480000.00000002.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490076439.0000000001C10000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Users\user\Desktop\ENQUIRY 050420217274.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Users\user\Desktop\ENQUIRY 050420217274.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.337141324.0000000003DC9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.494432601.0000000002B24000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.479218404.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.236883702.0000000004399000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ENQUIRY 050420217274.exe PID: 3348, type: MEMORY
Source: Yara match File source: Process Memory Space: jNnIJrO.exe PID: 5500, type: MEMORY
Source: Yara match File source: Process Memory Space: ENQUIRY 050420217274.exe PID: 5964, type: MEMORY
Source: Yara match File source: Process Memory Space: jNnIJrO.exe PID: 3476, type: MEMORY
Source: Yara match File source: 0.2.ENQUIRY 050420217274.exe.456f7d8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.ENQUIRY 050420217274.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.jNnIJrO.exe.3dff960.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.jNnIJrO.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.jNnIJrO.exe.3f9f7d8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ENQUIRY 050420217274.exe.43cf960.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ENQUIRY 050420217274.exe.43cf960.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.jNnIJrO.exe.3dff960.3.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: jNnIJrO.exe PID: 5500, type: MEMORY
Source: Yara match File source: Process Memory Space: ENQUIRY 050420217274.exe PID: 5964, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.337141324.0000000003DC9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.494432601.0000000002B24000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.479218404.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.236883702.0000000004399000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ENQUIRY 050420217274.exe PID: 3348, type: MEMORY
Source: Yara match File source: Process Memory Space: jNnIJrO.exe PID: 5500, type: MEMORY
Source: Yara match File source: Process Memory Space: ENQUIRY 050420217274.exe PID: 5964, type: MEMORY
Source: Yara match File source: Process Memory Space: jNnIJrO.exe PID: 3476, type: MEMORY
Source: Yara match File source: 0.2.ENQUIRY 050420217274.exe.456f7d8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.ENQUIRY 050420217274.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.jNnIJrO.exe.3dff960.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.jNnIJrO.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.jNnIJrO.exe.3f9f7d8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ENQUIRY 050420217274.exe.43cf960.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ENQUIRY 050420217274.exe.43cf960.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.jNnIJrO.exe.3dff960.3.raw.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 404242 Sample: ENQUIRY 050420217274.exe Startdate: 04/05/2021 Architecture: WINDOWS Score: 100 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Found malware configuration 2->56 58 Multi AV Scanner detection for dropped file 2->58 60 8 other signatures 2->60 7 ENQUIRY 050420217274.exe 6 2->7         started        11 jNnIJrO.exe 5 2->11         started        13 jNnIJrO.exe 2 2->13         started        process3 file4 36 C:\Users\user\AppData\Roaming\cZltdo.exe, PE32 7->36 dropped 38 C:\Users\user\AppData\Local\...\tmp9220.tmp, XML 7->38 dropped 40 C:\Users\...NQUIRY 050420217274.exe.log, ASCII 7->40 dropped 62 Injects a PE file into a foreign processes 7->62 15 ENQUIRY 050420217274.exe 2 9 7->15         started        20 schtasks.exe 1 7->20         started        64 Multi AV Scanner detection for dropped file 11->64 66 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 11->66 68 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 11->68 22 schtasks.exe 11->22         started        24 jNnIJrO.exe 11->24         started        26 jNnIJrO.exe 11->26         started        signatures5 process6 dnsIp7 42 sharpn.com 192.185.95.74, 49705, 49706, 587 UNIFIEDLAYER-AS-1US United States 15->42 44 mail.sharpn.com 15->44 32 C:\Users\user\AppData\Roaming\...\jNnIJrO.exe, PE32 15->32 dropped 34 C:\Users\user\...\jNnIJrO.exe:Zone.Identifier, ASCII 15->34 dropped 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->46 48 Moves itself to temp directory 15->48 50 Tries to steal Mail credentials (via file access) 15->50 52 4 other signatures 15->52 28 conhost.exe 20->28         started        30 conhost.exe 22->30         started        file8 signatures9 process10
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
192.185.95.74
sharpn.com United States
46606 UNIFIEDLAYER-AS-1US true

Contacted Domains

Name IP Active
sharpn.com 192.185.95.74 true
mail.sharpn.com unknown unknown