Loading ...

Play interactive tourEdit tour

Analysis Report ENQUIRY 050420217274.exe

Overview

General Information

Sample Name:ENQUIRY 050420217274.exe
Analysis ID:404242
MD5:cf4fbd7fa545026f738a9b49730010e0
SHA1:93aaa89acdda9b49c501d901e29b17e8e8d56c75
SHA256:d4a486d6eb6ff402162a440e49cb53777c2a3a0e98abb04016e189cd445676a2
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM3
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • ENQUIRY 050420217274.exe (PID: 3348 cmdline: 'C:\Users\user\Desktop\ENQUIRY 050420217274.exe' MD5: CF4FBD7FA545026F738A9B49730010E0)
    • schtasks.exe (PID: 1004 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 3288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • jNnIJrO.exe (PID: 3476 cmdline: 'C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe' MD5: CF4FBD7FA545026F738A9B49730010E0)
    • schtasks.exe (PID: 5680 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp30B1.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • jNnIJrO.exe (PID: 2344 cmdline: {path} MD5: CF4FBD7FA545026F738A9B49730010E0)
    • jNnIJrO.exe (PID: 5500 cmdline: {path} MD5: CF4FBD7FA545026F738A9B49730010E0)
  • jNnIJrO.exe (PID: 5452 cmdline: 'C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe' MD5: CF4FBD7FA545026F738A9B49730010E0)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "salama@sharpn.comtT%r.=GXU=,kmail.sharpn.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000D.00000002.337141324.0000000003DC9000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.494432601.0000000002B24000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000012.00000002.479218404.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 11 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.ENQUIRY 050420217274.exe.456f7d8.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              3.2.ENQUIRY 050420217274.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                13.2.jNnIJrO.exe.3dff960.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  18.2.jNnIJrO.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    13.2.jNnIJrO.exe.3f9f7d8.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 3.2.ENQUIRY 050420217274.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "salama@sharpn.comtT%r.=GXU=,kmail.sharpn.com"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\cZltdo.exeReversingLabs: Detection: 21%
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeReversingLabs: Detection: 21%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: ENQUIRY 050420217274.exeReversingLabs: Detection: 21%
                      Source: 3.2.ENQUIRY 050420217274.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 18.2.jNnIJrO.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: ENQUIRY 050420217274.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: ENQUIRY 050420217274.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49705 -> 192.185.95.74:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49706 -> 192.185.95.74:587
                      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
                      Source: unknownDNS traffic detected: queries for: mail.sharpn.com
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://YpcvER.com
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.494992635.0000000002B72000.00000004.00000001.sdmpString found in binary or memory: http://mail.sharpn.com
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.235666947.0000000003391000.00000004.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.494992635.0000000002B72000.00000004.00000001.sdmpString found in binary or memory: http://sharpn.com
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.494722839.0000000002B50000.00000004.00000001.sdmp, ENQUIRY 050420217274.exe, 00000003.00000002.494796953.0000000002B5E000.00000004.00000001.sdmp, ENQUIRY 050420217274.exe, 00000003.00000003.450719560.0000000000A14000.00000004.00000001.sdmpString found in binary or memory: https://gsEyIHJd6j5pGI.net
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.236883702.0000000004399000.00000004.00000001.sdmp, ENQUIRY 050420217274.exe, 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.337141324.0000000003DC9000.00000004.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.479218404.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\ENQUIRY 050420217274.exe
                      Source: jNnIJrO.exe, 0000000D.00000002.333043207.00000000010D8000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: ENQUIRY 050420217274.exe
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_00F47337
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_01B7E4D0
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_01B7E4C2
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_01B7C43C
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E26D9
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E5ED0
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E3610
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E7DBB
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E04AB
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E1CBB
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078EA440
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E69E0
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E1020
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E0040
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078EA858
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E0F8A
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E3728
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E3755
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E16C8
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E36C4
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078EBEC0
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E36F4
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078EB62D
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E4588
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E4598
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E35A5
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E35DA
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078EC4A8
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078EC4B8
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078EA430
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E5478
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E9380
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E9390
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E5BFB
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E82A0
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E3A1D
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E5A43
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E5A50
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E69B9
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E2158
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E5803
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E5810
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078EB030
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078EA847
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E386A
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_004D7337
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D346A0
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D335C4
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D34690
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D35390
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D3DA10
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D811A3
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D85420
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D80D78
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D89EF0
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D88FA0
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D8B708
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D86121
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D86220
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_008C7337
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_02D2E4D0
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_02D2E4C1
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_02D2C43C
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E15ED0
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E126D9
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E13610
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1A7D0
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E104A9
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E11CB8
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1A440
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E17DBB
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E10040
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E11020
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E169E0
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1C170
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E136F4
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E136C4
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E116D0
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1BE38
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1A7C0
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1AFA8
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E10F89
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E13755
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E13728
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E134CE
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E15478
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1C420
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1C430
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1A430
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E135ED
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1B5BB
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E14588
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1B594
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E14598
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E182A0
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E15A43
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E15A50
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E13A1D
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E15BFB
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E19380
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E19390
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E1386A
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E15803
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E10007
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E15810
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E12158
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E16958
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_072A23AB
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_072A23B8
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 14_2_00DF7337
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 14_2_0314C43C
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 14_2_0314E4D0
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 14_2_0314E4C2
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 14_2_0594AD6C
                      Source: ENQUIRY 050420217274.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: cZltdo.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: jNnIJrO.exe.3.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.247795647.000000000EF40000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.234454200.0000000001046000.00000002.00020000.sdmpBinary or memory string: OriginalFilename8CmnOdWmMX5UQrt.exeR vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.247446698.0000000007D60000.00000002.00000001.sdmpBinary or memory string: originalfilename vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.247446698.0000000007D60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.235760534.00000000033DC000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameQqSNnlFTRFzQEfrWuqynkYa.exe4 vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.247106086.0000000007B00000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.235666947.0000000003391000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSmartFormat.dll8 vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameQqSNnlFTRFzQEfrWuqynkYa.exe4 vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000003.00000000.233790034.00000000005D6000.00000002.00020000.sdmpBinary or memory string: OriginalFilename8CmnOdWmMX5UQrt.exeR vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.491201712.0000000000F50000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.491041545.0000000000F30000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.486184915.0000000000798000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.490498566.0000000000EA0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exeBinary or memory string: OriginalFilename8CmnOdWmMX5UQrt.exeR vs ENQUIRY 050420217274.exe
                      Source: ENQUIRY 050420217274.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: jNnIJrO.exe, 0000000D.00000002.333043207.00000000010D8000.00000004.00000020.sdmpBinary or memory string: ;.VBP
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@15/8@4/1
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile created: C:\Users\user\AppData\Roaming\cZltdo.exeJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3288:120:WilError_01
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeMutant created: \Sessions\1\BaseNamedObjects\FYdnuhEuTZzdzcb
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:640:120:WilError_01
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile created: C:\Users\user\AppData\Local\Temp\tmp9220.tmpJump to behavior
                      Source: ENQUIRY 050420217274.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: jNnIJrO.exeBinary or memory string: SELECT DoctorId FROM PatientDoctor WHERE PatientId = {0};
                      Source: jNnIJrO.exeBinary or memory string: SELECT * FROM Patients a INNER JOIN PatientDoctor b ON a.Id = b.PatientId WHERE b.DoctorId = {0} ORDER BY LastName;
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.234360162.0000000000F42000.00000002.00020000.sdmp, ENQUIRY 050420217274.exe, 00000003.00000000.233692366.00000000004D2000.00000002.00020000.sdmp, jNnIJrO.exe, 0000000D.00000000.302105601.00000000008C2000.00000002.00020000.sdmp, jNnIJrO.exe, 0000000E.00000002.336338933.0000000000DF2000.00000002.00020000.sdmp, jNnIJrO.exe, 00000011.00000002.328439064.0000000000202000.00000002.00020000.sdmp, jNnIJrO.exe, 00000012.00000002.481182480.0000000000E22000.00000002.00020000.sdmpBinary or memory string: SELECT * FROM Patients a INNER JOIN PatientDoctor b ON a.Id = b.PatientId WHERE b.DoctorId = {0} ORDER BY LastName;oSELECT COUNT(*) FROM PatientDoctor WHERE DoctorId = {0}sSELECT DoctorId FROM PatientDoctor WHERE PatientId = {0};
                      Source: ENQUIRY 050420217274.exeReversingLabs: Detection: 21%
                      Source: ENQUIRY 050420217274.exeString found in binary or memory: Administrators/addNewToolStripMenuItem
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile read: C:\Users\user\Desktop\ENQUIRY 050420217274.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\ENQUIRY 050420217274.exe 'C:\Users\user\Desktop\ENQUIRY 050420217274.exe'
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess created: C:\Users\user\Desktop\ENQUIRY 050420217274.exe {path}
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe 'C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe 'C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe'
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp30B1.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path}
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path}
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp'
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess created: C:\Users\user\Desktop\ENQUIRY 050420217274.exe {path}
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp30B1.tmp'
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path}
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path}
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: ENQUIRY 050420217274.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: ENQUIRY 050420217274.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                      Source: ENQUIRY 050420217274.exeStatic file information: File size 1224704 > 1048576
                      Source: ENQUIRY 050420217274.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x102400
                      Source: ENQUIRY 050420217274.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: ENQUIRY 050420217274.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: ENQUIRY 050420217274.exeStatic PE information: 0x96043243 [Sun Oct 3 07:03:31 2049 UTC]
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E4E5C pushad ; retf 0056h
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E758B pushfd ; ret
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_078E3417 push edi; ret
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 0_2_07941695 push FFFFFF8Bh; iretd
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E14E5C pushad ; retf 0056h
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E134CE push es; retf
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E134CE push es; retf E132h
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E134CE push es; ret
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E13417 push edi; ret
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E135D9 push es; ret
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E13510 push es; retf
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E713A1 push dword ptr [ebx+ebp-75h]; iretd
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_06E714B5 push FFFFFF8Bh; iretd
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_072AC968 pushfd ; retf
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_072A9CB0 push edx; iretd
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 13_2_072ACB8B pushfd ; retf
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeCode function: 14_2_05941CB8 push eax; mov dword ptr [esp], ecx
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.18632834248
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.18632834248
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.18632834248
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeJump to dropped file
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile created: C:\Users\user\AppData\Roaming\cZltdo.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp'
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run jNnIJrOJump to behavior
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run jNnIJrOJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile opened: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe:Zone.Identifier read attributes | delete
                      Moves itself to temp directoryShow sources
                      Source: c:\users\user\desktop\enquiry 050420217274.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG809.tmpJump to behavior
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: Process Memory Space: ENQUIRY 050420217274.exe PID: 3348, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: jNnIJrO.exe PID: 3476, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.235666947.0000000003391000.00000004.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: ENQUIRY 050420217274.exe, 00000000.00000002.235666947.0000000003391000.00000004.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWindow / User API: threadDelayed 1832
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWindow / User API: threadDelayed 8025
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeWindow / User API: threadDelayed 575
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeWindow / User API: threadDelayed 9269
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 2392Thread sleep time: -31500s >= -30000s
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 3476Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 5080Thread sleep time: -12912720851596678s >= -30000s
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 5076Thread sleep count: 1832 > 30
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exe TID: 5076Thread sleep count: 8025 > 30
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 1844Thread sleep time: -31500s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 4660Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 6108Thread sleep time: -18446744073709540s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 5844Thread sleep count: 575 > 30
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe TID: 5844Thread sleep count: 9269 > 30
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeThread delayed: delay time: 31500
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeThread delayed: delay time: 31500
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeThread delayed: delay time: 922337203685477
                      Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.499276431.00000000061A0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllon
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeCode function: 3_2_00D8D398 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeMemory written: C:\Users\user\Desktop\ENQUIRY 050420217274.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeMemory written: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp'
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeProcess created: C:\Users\user\Desktop\ENQUIRY 050420217274.exe {path}
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp30B1.tmp'
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path}
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeProcess created: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe {path}
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.491659579.0000000001480000.00000002.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490076439.0000000001C10000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.491659579.0000000001480000.00000002.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490076439.0000000001C10000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.491659579.0000000001480000.00000002.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490076439.0000000001C10000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: ENQUIRY 050420217274.exe, 00000003.00000002.491659579.0000000001480000.00000002.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490076439.0000000001C10000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Users\user\Desktop\ENQUIRY 050420217274.exe VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Users\user\Desktop\ENQUIRY 050420217274.exe VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.337141324.0000000003DC9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.494432601.0000000002B24000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.479218404.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.236883702.0000000004399000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ENQUIRY 050420217274.exe PID: 3348, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: jNnIJrO.exe PID: 5500, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ENQUIRY 050420217274.exe PID: 5964, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: jNnIJrO.exe PID: 3476, type: MEMORY
                      Source: Yara matchFile source: 0.2.ENQUIRY 050420217274.exe.456f7d8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.ENQUIRY 050420217274.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.jNnIJrO.exe.3dff960.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.jNnIJrO.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.jNnIJrO.exe.3f9f7d8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ENQUIRY 050420217274.exe.43cf960.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ENQUIRY 050420217274.exe.43cf960.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.jNnIJrO.exe.3dff960.3.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\ENQUIRY 050420217274.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: jNnIJrO.exe PID: 5500, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ENQUIRY 050420217274.exe PID: 5964, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.337141324.0000000003DC9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.494432601.0000000002B24000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.479218404.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.236883702.0000000004399000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ENQUIRY 050420217274.exe PID: 3348, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: jNnIJrO.exe PID: 5500, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ENQUIRY 050420217274.exe PID: 5964, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: jNnIJrO.exe PID: 3476, type: MEMORY
                      Source: Yara matchFile source: 0.2.ENQUIRY 050420217274.exe.456f7d8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.ENQUIRY 050420217274.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.jNnIJrO.exe.3dff960.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.jNnIJrO.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.jNnIJrO.exe.3f9f7d8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ENQUIRY 050420217274.exe.43cf960.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ENQUIRY 050420217274.exe.43cf960.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.jNnIJrO.exe.3dff960.3.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection112Disable or Modify Tools1OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Registry Run Keys / Startup Folder1Scheduled Task/Job1Obfuscated Files or Information2Input Capture111System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScheduled Task/Job1Logon Script (Windows)Registry Run Keys / Startup Folder1Software Packing2Credentials in Registry1Security Software Discovery321SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Timestomp1NTDSProcess Discovery2Distributed Component Object ModelInput Capture111Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsVirtualization/Sandbox Evasion141SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion141Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 404242 Sample: ENQUIRY 050420217274.exe Startdate: 04/05/2021 Architecture: WINDOWS Score: 100 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Found malware configuration 2->56 58 Multi AV Scanner detection for dropped file 2->58 60 8 other signatures 2->60 7 ENQUIRY 050420217274.exe 6 2->7         started        11 jNnIJrO.exe 5 2->11         started        13 jNnIJrO.exe 2 2->13         started        process3 file4 36 C:\Users\user\AppData\Roaming\cZltdo.exe, PE32 7->36 dropped 38 C:\Users\user\AppData\Local\...\tmp9220.tmp, XML 7->38 dropped 40 C:\Users\...NQUIRY 050420217274.exe.log, ASCII 7->40 dropped 62 Injects a PE file into a foreign processes 7->62 15 ENQUIRY 050420217274.exe 2 9 7->15         started        20 schtasks.exe 1 7->20         started        64 Multi AV Scanner detection for dropped file 11->64 66 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 11->66 68 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 11->68 22 schtasks.exe 11->22         started        24 jNnIJrO.exe 11->24         started        26 jNnIJrO.exe 11->26         started        signatures5 process6 dnsIp7 42 sharpn.com 192.185.95.74, 49705, 49706, 587 UNIFIEDLAYER-AS-1US United States 15->42 44 mail.sharpn.com 15->44 32 C:\Users\user\AppData\Roaming\...\jNnIJrO.exe, PE32 15->32 dropped 34 C:\Users\user\...\jNnIJrO.exe:Zone.Identifier, ASCII 15->34 dropped 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->46 48 Moves itself to temp directory 15->48 50 Tries to steal Mail credentials (via file access) 15->50 52 4 other signatures 15->52 28 conhost.exe 20->28         started        30 conhost.exe 22->30         started        file8 signatures9 process10

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      ENQUIRY 050420217274.exe21%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\cZltdo.exe21%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe21%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.ENQUIRY 050420217274.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      18.2.jNnIJrO.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://sharpn.com0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://YpcvER.com0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      https://gsEyIHJd6j5pGI.net0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://mail.sharpn.com0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      sharpn.com
                      192.185.95.74
                      truetrue
                        unknown
                        mail.sharpn.com
                        unknown
                        unknowntrue
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1ENQUIRY 050420217274.exe, 00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://www.apache.org/licenses/LICENSE-2.0ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                            high
                            http://www.fontbureau.comENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designersGENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                high
                                http://DynDns.comDynDNSjNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/?ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hajNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers?ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.tiro.comjNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designersjNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                      high
                                      http://sharpn.comENQUIRY 050420217274.exe, 00000003.00000002.494992635.0000000002B72000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.goodfont.co.krENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://api.ipify.org%$ENQUIRY 050420217274.exe, 00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://www.carterandcone.comlENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sajatypeworks.comENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.typography.netDENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://YpcvER.comjNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designers/cabarga.htmlNENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn/cTheENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/staff/dennis.htmENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://fontfabrik.comENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.founder.com.cn/cnENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://gsEyIHJd6j5pGI.netENQUIRY 050420217274.exe, 00000003.00000002.494722839.0000000002B50000.00000004.00000001.sdmp, ENQUIRY 050420217274.exe, 00000003.00000002.494796953.0000000002B5E000.00000004.00000001.sdmp, ENQUIRY 050420217274.exe, 00000003.00000003.450719560.0000000000A14000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.com/designers/frere-jones.htmlENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.jiyu-kobo.co.jp/ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.galapagosdesign.com/DPleaseENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers8ENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                            high
                                            https://api.ipify.org%GETMozilla/5.0jNnIJrO.exe, 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            low
                                            http://www.fonts.comENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.sandoll.co.krENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.urwpp.deDPleaseENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://mail.sharpn.comENQUIRY 050420217274.exe, 00000003.00000002.494992635.0000000002B72000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.zhongyicts.com.cnENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameENQUIRY 050420217274.exe, 00000000.00000002.235666947.0000000003391000.00000004.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.334369508.0000000002DC1000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.sakkal.comENQUIRY 050420217274.exe, 00000000.00000002.240872663.0000000006380000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.341188583.0000000005CA0000.00000002.00000001.sdmp, jNnIJrO.exe, 0000000E.00000002.344641962.0000000006370000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipENQUIRY 050420217274.exe, 00000000.00000002.236883702.0000000004399000.00000004.00000001.sdmp, ENQUIRY 050420217274.exe, 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmp, jNnIJrO.exe, 0000000D.00000002.337141324.0000000003DC9000.00000004.00000001.sdmp, jNnIJrO.exe, 00000012.00000002.479218404.0000000000402000.00000040.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                192.185.95.74
                                                sharpn.comUnited States
                                                46606UNIFIEDLAYER-AS-1UStrue

                                                General Information

                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                Analysis ID:404242
                                                Start date:04.05.2021
                                                Start time:20:38:46
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 13m 57s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Sample file name:ENQUIRY 050420217274.exe
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:21
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.evad.winEXE@15/8@4/1
                                                EGA Information:Failed
                                                HDC Information:
                                                • Successful, ratio: 0% (good quality ratio 0%)
                                                • Quality average: 0%
                                                • Quality standard deviation: 0%
                                                HCA Information:
                                                • Successful, ratio: 98%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Found application associated with file extension: .exe
                                                Warnings:
                                                Show All
                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 40.88.32.150, 52.147.198.201, 104.42.151.234, 23.57.80.111, 13.107.4.50
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, afdap.au.au-msedge.net, skypedataprdcoleus16.cloudapp.net, skypedataprdcoleus15.cloudapp.net, au.au-msedge.net, Edge-Prod-FRAr4b.env.au.au-msedge.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, au.c-0001.c-msedge.net, watson.telemetry.microsoft.com, elasticShed.au.au-msedge.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus16.cloudapp.net, au-bg-shim.trafficmanager.net
                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • VT rate limit hit for: /opt/package/joesandbox/database/analysis/404242/sample/ENQUIRY 050420217274.exe

                                                Simulations

                                                Behavior and APIs

                                                TimeTypeDescription
                                                20:39:47API Interceptor694x Sleep call for process: ENQUIRY 050420217274.exe modified
                                                20:40:13AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run jNnIJrO C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe
                                                20:40:21AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run jNnIJrO C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe
                                                20:40:27API Interceptor381x Sleep call for process: jNnIJrO.exe modified

                                                Joe Sandbox View / Context

                                                IPs

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                192.185.95.74Canada order.vbsGet hashmaliciousBrowse

                                                  Domains

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                  ASN

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  UNIFIEDLAYER-AS-1USCeU8WbOVEc.exeGet hashmaliciousBrowse
                                                  • 162.241.169.22
                                                  gYTzvSWfKT.exeGet hashmaliciousBrowse
                                                  • 192.185.161.67
                                                  sample04052021.xlsxGet hashmaliciousBrowse
                                                  • 192.185.161.67
                                                  RFQ INQ HCH2323ED.docGet hashmaliciousBrowse
                                                  • 162.241.169.22
                                                  08917506_by_Libranalysis.exeGet hashmaliciousBrowse
                                                  • 67.222.39.83
                                                  statistic-2067311372.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  statistic-2069354685.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  statistic-2067311372.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  statistic-2070252624.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  statistic-2069354685.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  statistic-2070252624.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  statistic-2072807337.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  INDIA ORDERD CH2323ED.exeGet hashmaliciousBrowse
                                                  • 162.241.169.22
                                                  ARIX SRLVl (MN) - Italy.exeGet hashmaliciousBrowse
                                                  • 192.254.185.244
                                                  statistic-207394368.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  statistic-2072807337.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  statistic-207394368.xlsmGet hashmaliciousBrowse
                                                  • 192.254.233.89
                                                  presentation.jarGet hashmaliciousBrowse
                                                  • 50.87.249.219
                                                  presentation.jarGet hashmaliciousBrowse
                                                  • 50.87.249.219
                                                  GK58.vbsGet hashmaliciousBrowse
                                                  • 192.185.21.136

                                                  JA3 Fingerprints

                                                  No context

                                                  Dropped Files

                                                  No context

                                                  Created / dropped Files

                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ENQUIRY 050420217274.exe.log
                                                  Process:C:\Users\user\Desktop\ENQUIRY 050420217274.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1216
                                                  Entropy (8bit):5.355304211458859
                                                  Encrypted:false
                                                  SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                  MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                  SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                  SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                  SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                  Malicious:true
                                                  Reputation:high, very likely benign file
                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\jNnIJrO.exe.log
                                                  Process:C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1216
                                                  Entropy (8bit):5.355304211458859
                                                  Encrypted:false
                                                  SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                  MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                  SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                  SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                  SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                  Malicious:false
                                                  Reputation:high, very likely benign file
                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                  C:\Users\user\AppData\Local\Temp\tmp30B1.tmp
                                                  Process:C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe
                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1639
                                                  Entropy (8bit):5.182246404826298
                                                  Encrypted:false
                                                  SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBrC0tn:cbh47TlNQ//rydbz9I3YODOLNdq3L
                                                  MD5:29FBD7DA00017701EF7DD3327B37EBB2
                                                  SHA1:9D12FDA164CC35164DFF1897A005D6BFDC3FC41F
                                                  SHA-256:0B17CE76E7CCEAB705A5138E4BC12715E57447977E4224491825D796535A63B4
                                                  SHA-512:F11C04DBC166C979F280CBEC984E918EDB48D655B88EB18BEC4BE39BC4609312C04040AED48EE6A73C35CCA5ED81E2DA08EC66876522F54EC02A3BC14ED212AF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                  C:\Users\user\AppData\Local\Temp\tmp9220.tmp
                                                  Process:C:\Users\user\Desktop\ENQUIRY 050420217274.exe
                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1639
                                                  Entropy (8bit):5.182246404826298
                                                  Encrypted:false
                                                  SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBrC0tn:cbh47TlNQ//rydbz9I3YODOLNdq3L
                                                  MD5:29FBD7DA00017701EF7DD3327B37EBB2
                                                  SHA1:9D12FDA164CC35164DFF1897A005D6BFDC3FC41F
                                                  SHA-256:0B17CE76E7CCEAB705A5138E4BC12715E57447977E4224491825D796535A63B4
                                                  SHA-512:F11C04DBC166C979F280CBEC984E918EDB48D655B88EB18BEC4BE39BC4609312C04040AED48EE6A73C35CCA5ED81E2DA08EC66876522F54EC02A3BC14ED212AF
                                                  Malicious:true
                                                  Reputation:low
                                                  Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                  C:\Users\user\AppData\Roaming\1sjzujpi.wdh\Chrome\Default\Cookies
                                                  Process:C:\Users\user\Desktop\ENQUIRY 050420217274.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                  Category:modified
                                                  Size (bytes):20480
                                                  Entropy (8bit):0.6970840431455908
                                                  Encrypted:false
                                                  SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                  MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                  SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                  SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                  SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Roaming\cZltdo.exe
                                                  Process:C:\Users\user\Desktop\ENQUIRY 050420217274.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):1224704
                                                  Entropy (8bit):7.064122737910894
                                                  Encrypted:false
                                                  SSDEEP:24576:XD9wLdQoLAHcLeYS0pbstFk0LIGfncM+eg:XD9wLd4L10ds3kRGfn2
                                                  MD5:CF4FBD7FA545026F738A9B49730010E0
                                                  SHA1:93AAA89ACDDA9B49C501D901E29B17E8E8D56C75
                                                  SHA-256:D4A486D6EB6FF402162A440E49CB53777C2A3A0E98ABB04016E189CD445676A2
                                                  SHA-512:F94C246EF1745D1F3D67C4B468497EBA7F551A00D3A797EF9AD12B2F10AF81B0071AB6D1DC44D026EA23E5BC2C148B273E8C478E7CB3B7BDD186531E1981D496
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C2................0..$...........C... ...`....@.. ....................... ............@.................................tC..O....`..\...........................XC............................................... ............... ..H............text....#... ...$.................. ..`.rsrc...\....`.......&..............@..@.reloc..............................@..B.................C......H..................i....r...............................................0...........r...p.+..*..0...........r!..p.+..*".(.....*.0..p.........r-..p..{....s......o.......s......o....r...p.o....o....&.o....&r...pr...p..@(....&.o...........o ...(!...&...*........]^.......0..c.........r...p..{....s......o.......s......o....r4..p.o....o....&.o....rB..p.o....o....&.o....rR..p.o....o....&.o....rb..p..o....o....&.o....rr..p..o"...o#...o....&.o....r...p..o....o....&.o....r...p..o$....
                                                  C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe
                                                  Process:C:\Users\user\Desktop\ENQUIRY 050420217274.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):1224704
                                                  Entropy (8bit):7.064122737910894
                                                  Encrypted:false
                                                  SSDEEP:24576:XD9wLdQoLAHcLeYS0pbstFk0LIGfncM+eg:XD9wLd4L10ds3kRGfn2
                                                  MD5:CF4FBD7FA545026F738A9B49730010E0
                                                  SHA1:93AAA89ACDDA9B49C501D901E29B17E8E8D56C75
                                                  SHA-256:D4A486D6EB6FF402162A440E49CB53777C2A3A0E98ABB04016E189CD445676A2
                                                  SHA-512:F94C246EF1745D1F3D67C4B468497EBA7F551A00D3A797EF9AD12B2F10AF81B0071AB6D1DC44D026EA23E5BC2C148B273E8C478E7CB3B7BDD186531E1981D496
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C2................0..$...........C... ...`....@.. ....................... ............@.................................tC..O....`..\...........................XC............................................... ............... ..H............text....#... ...$.................. ..`.rsrc...\....`.......&..............@..@.reloc..............................@..B.................C......H..................i....r...............................................0...........r...p.+..*..0...........r!..p.+..*".(.....*.0..p.........r-..p..{....s......o.......s......o....r...p.o....o....&.o....&r...pr...p..@(....&.o...........o ...(!...&...*........]^.......0..c.........r...p..{....s......o.......s......o....r4..p.o....o....&.o....rB..p.o....o....&.o....rR..p.o....o....&.o....rb..p..o....o....&.o....rr..p..o"...o#...o....&.o....r...p..o....o....&.o....r...p..o$....
                                                  C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe:Zone.Identifier
                                                  Process:C:\Users\user\Desktop\ENQUIRY 050420217274.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):26
                                                  Entropy (8bit):3.95006375643621
                                                  Encrypted:false
                                                  SSDEEP:3:ggPYV:rPYV
                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                  Malicious:true
                                                  Preview: [ZoneTransfer]....ZoneId=0

                                                  Static File Info

                                                  General

                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Entropy (8bit):7.064122737910894
                                                  TrID:
                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                  • DOS Executable Generic (2002/1) 0.01%
                                                  File name:ENQUIRY 050420217274.exe
                                                  File size:1224704
                                                  MD5:cf4fbd7fa545026f738a9b49730010e0
                                                  SHA1:93aaa89acdda9b49c501d901e29b17e8e8d56c75
                                                  SHA256:d4a486d6eb6ff402162a440e49cb53777c2a3a0e98abb04016e189cd445676a2
                                                  SHA512:f94c246ef1745d1f3d67c4b468497eba7f551a00d3a797ef9ad12b2f10af81b0071ab6d1dc44d026ea23e5bc2c148b273e8c478e7cb3b7bdd186531e1981d496
                                                  SSDEEP:24576:XD9wLdQoLAHcLeYS0pbstFk0LIGfncM+eg:XD9wLd4L10ds3kRGfn2
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C2................0..$...........C... ...`....@.. ....................... ............@................................

                                                  File Icon

                                                  Icon Hash:19d8d0c2d4d2c421

                                                  Static PE Info

                                                  General

                                                  Entrypoint:0x5043c6
                                                  Entrypoint Section:.text
                                                  Digitally signed:false
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                  Time Stamp:0x96043243 [Sun Oct 3 07:03:31 2049 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:v4.0.30319
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                  Entrypoint Preview

                                                  Instruction
                                                  jmp dword ptr [00402000h]
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al

                                                  Data Directories

                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x1043740x4f.text
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x1060000x2875c.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x1300000xc.reloc
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x1043580x1c.text
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                  Sections

                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x20000x1023cc0x102400False0.631370817703data7.18632834248IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                  .rsrc0x1060000x2875c0x28800False0.0389720775463data3.36664616227IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .reloc0x1300000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                  Resources

                                                  NameRVASizeTypeLanguageCountry
                                                  RT_ICON0x1062b00x708PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                  RT_ICON0x1069b80x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 4278496986, next used block 4278496986
                                                  RT_ICON0x1171e00x94a8data
                                                  RT_ICON0x1206880x5488data
                                                  RT_ICON0x125b100x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 0, next used block 0
                                                  RT_ICON0x129d380x25a8data
                                                  RT_ICON0x12c2e00x10a8data
                                                  RT_ICON0x12d3880x988data
                                                  RT_ICON0x12dd100x468GLS_BINARY_LSB_FIRST
                                                  RT_GROUP_ICON0x12e1780x84data
                                                  RT_VERSION0x12e1fc0x374data
                                                  RT_MANIFEST0x12e5700x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                  Imports

                                                  DLLImport
                                                  mscoree.dll_CorExeMain

                                                  Version Infos

                                                  DescriptionData
                                                  Translation0x0000 0x04b0
                                                  LegalCopyrightCopyright 2019
                                                  Assembly Version1.0.0.0
                                                  InternalName8CmnOdWmMX5UQrt.exe
                                                  FileVersion1.0.0.0
                                                  CompanyName
                                                  LegalTrademarks
                                                  Comments
                                                  ProductNameHospitalManagementSystem
                                                  ProductVersion1.0.0.0
                                                  FileDescriptionHospitalManagementSystem
                                                  OriginalFilename8CmnOdWmMX5UQrt.exe

                                                  Network Behavior

                                                  Snort IDS Alerts

                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                  05/04/21-20:41:39.561154TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49705587192.168.2.3192.185.95.74
                                                  05/04/21-20:41:43.981726TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49706587192.168.2.3192.185.95.74

                                                  Network Port Distribution

                                                  TCP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 4, 2021 20:41:38.070565939 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:38.233083963 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:38.233278990 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:38.555625916 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:38.556144953 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:38.719233990 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:38.721599102 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:38.884361982 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:38.884907007 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:39.057519913 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:39.058466911 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:39.221110106 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:39.221555948 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:39.395483971 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:39.395776033 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:39.558147907 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:39.558173895 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:39.561153889 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:39.561310053 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:39.561407089 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:39.561506033 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:39.725298882 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:39.725338936 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:39.773307085 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:41.456024885 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:41.619590998 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:41.619703054 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:41.620728016 CEST49705587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:41.785185099 CEST58749705192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:42.634515047 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:42.798013926 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:42.800214052 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:42.967360973 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:42.967875957 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.133461952 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:43.134203911 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.298572063 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:43.299148083 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.466072083 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:43.467562914 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.629960060 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:43.630522013 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.800360918 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:43.800745010 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.965841055 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:43.965904951 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:43.981620073 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.981725931 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.981828928 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.981978893 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.982125998 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.982242107 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.982310057 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:43.982393980 CEST49706587192.168.2.3192.185.95.74
                                                  May 4, 2021 20:41:44.144006968 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:44.144042015 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:44.144280910 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:44.144402027 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:44.145049095 CEST58749706192.185.95.74192.168.2.3
                                                  May 4, 2021 20:41:44.195503950 CEST49706587192.168.2.3192.185.95.74

                                                  UDP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 4, 2021 20:39:30.245690107 CEST5935353192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:30.297250032 CEST53593538.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:31.022030115 CEST5223853192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:31.081398964 CEST53522388.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:31.808743000 CEST4987353192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:31.866940022 CEST53498738.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:33.129471064 CEST5319653192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:33.178116083 CEST53531968.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:33.895442963 CEST5677753192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:33.945925951 CEST53567778.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:34.856278896 CEST5864353192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:34.907833099 CEST53586438.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:35.766902924 CEST6098553192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:35.827017069 CEST53609858.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:38.446713924 CEST5020053192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:38.496973038 CEST53502008.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:39.351284027 CEST5128153192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:39.402067900 CEST53512818.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:40.194281101 CEST4919953192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:40.244750977 CEST53491998.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:41.059072971 CEST5062053192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:41.107719898 CEST53506208.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:41.901639938 CEST6493853192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:41.955322981 CEST53649388.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:43.196562052 CEST6015253192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:43.245599985 CEST53601528.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:44.183444023 CEST5754453192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:44.232168913 CEST53575448.8.8.8192.168.2.3
                                                  May 4, 2021 20:39:45.119038105 CEST5598453192.168.2.38.8.8.8
                                                  May 4, 2021 20:39:45.169655085 CEST53559848.8.8.8192.168.2.3
                                                  May 4, 2021 20:40:04.153043032 CEST6418553192.168.2.38.8.8.8
                                                  May 4, 2021 20:40:04.217152119 CEST53641858.8.8.8192.168.2.3
                                                  May 4, 2021 20:40:25.800662994 CEST6511053192.168.2.38.8.8.8
                                                  May 4, 2021 20:40:25.860076904 CEST53651108.8.8.8192.168.2.3
                                                  May 4, 2021 20:41:37.403022051 CEST5836153192.168.2.38.8.8.8
                                                  May 4, 2021 20:41:37.591840982 CEST53583618.8.8.8192.168.2.3
                                                  May 4, 2021 20:41:37.903160095 CEST6349253192.168.2.38.8.8.8
                                                  May 4, 2021 20:41:37.962727070 CEST53634928.8.8.8192.168.2.3
                                                  May 4, 2021 20:41:41.949218035 CEST6083153192.168.2.38.8.8.8
                                                  May 4, 2021 20:41:42.132302999 CEST53608318.8.8.8192.168.2.3
                                                  May 4, 2021 20:41:42.454622030 CEST6010053192.168.2.38.8.8.8
                                                  May 4, 2021 20:41:42.632787943 CEST53601008.8.8.8192.168.2.3

                                                  DNS Queries

                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                  May 4, 2021 20:41:37.403022051 CEST192.168.2.38.8.8.80xfd6cStandard query (0)mail.sharpn.comA (IP address)IN (0x0001)
                                                  May 4, 2021 20:41:37.903160095 CEST192.168.2.38.8.8.80xc4a3Standard query (0)mail.sharpn.comA (IP address)IN (0x0001)
                                                  May 4, 2021 20:41:41.949218035 CEST192.168.2.38.8.8.80x7bacStandard query (0)mail.sharpn.comA (IP address)IN (0x0001)
                                                  May 4, 2021 20:41:42.454622030 CEST192.168.2.38.8.8.80xdcfaStandard query (0)mail.sharpn.comA (IP address)IN (0x0001)

                                                  DNS Answers

                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                  May 4, 2021 20:41:37.591840982 CEST8.8.8.8192.168.2.30xfd6cNo error (0)mail.sharpn.comsharpn.comCNAME (Canonical name)IN (0x0001)
                                                  May 4, 2021 20:41:37.591840982 CEST8.8.8.8192.168.2.30xfd6cNo error (0)sharpn.com192.185.95.74A (IP address)IN (0x0001)
                                                  May 4, 2021 20:41:37.962727070 CEST8.8.8.8192.168.2.30xc4a3No error (0)mail.sharpn.comsharpn.comCNAME (Canonical name)IN (0x0001)
                                                  May 4, 2021 20:41:37.962727070 CEST8.8.8.8192.168.2.30xc4a3No error (0)sharpn.com192.185.95.74A (IP address)IN (0x0001)
                                                  May 4, 2021 20:41:42.132302999 CEST8.8.8.8192.168.2.30x7bacNo error (0)mail.sharpn.comsharpn.comCNAME (Canonical name)IN (0x0001)
                                                  May 4, 2021 20:41:42.132302999 CEST8.8.8.8192.168.2.30x7bacNo error (0)sharpn.com192.185.95.74A (IP address)IN (0x0001)
                                                  May 4, 2021 20:41:42.632787943 CEST8.8.8.8192.168.2.30xdcfaNo error (0)mail.sharpn.comsharpn.comCNAME (Canonical name)IN (0x0001)
                                                  May 4, 2021 20:41:42.632787943 CEST8.8.8.8192.168.2.30xdcfaNo error (0)sharpn.com192.185.95.74A (IP address)IN (0x0001)

                                                  SMTP Packets

                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                  May 4, 2021 20:41:38.555625916 CEST58749705192.185.95.74192.168.2.3220-stella.websitewelcome.com ESMTP Exim 4.94.2 #2 Tue, 04 May 2021 13:41:38 -0500
                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                  220 and/or bulk e-mail.
                                                  May 4, 2021 20:41:38.556144953 CEST49705587192.168.2.3192.185.95.74EHLO 124406
                                                  May 4, 2021 20:41:38.719233990 CEST58749705192.185.95.74192.168.2.3250-stella.websitewelcome.com Hello 124406 [84.17.52.3]
                                                  250-SIZE 52428800
                                                  250-8BITMIME
                                                  250-PIPELINING
                                                  250-PIPE_CONNECT
                                                  250-AUTH PLAIN LOGIN
                                                  250-STARTTLS
                                                  250 HELP
                                                  May 4, 2021 20:41:38.721599102 CEST49705587192.168.2.3192.185.95.74AUTH login c2FsYW1hQHNoYXJwbi5jb20=
                                                  May 4, 2021 20:41:38.884361982 CEST58749705192.185.95.74192.168.2.3334 UGFzc3dvcmQ6
                                                  May 4, 2021 20:41:39.057519913 CEST58749705192.185.95.74192.168.2.3235 Authentication succeeded
                                                  May 4, 2021 20:41:39.058466911 CEST49705587192.168.2.3192.185.95.74MAIL FROM:<salama@sharpn.com>
                                                  May 4, 2021 20:41:39.221110106 CEST58749705192.185.95.74192.168.2.3250 OK
                                                  May 4, 2021 20:41:39.221555948 CEST49705587192.168.2.3192.185.95.74RCPT TO:<salama@sharpn.com>
                                                  May 4, 2021 20:41:39.395483971 CEST58749705192.185.95.74192.168.2.3250 Accepted
                                                  May 4, 2021 20:41:39.395776033 CEST49705587192.168.2.3192.185.95.74DATA
                                                  May 4, 2021 20:41:39.558173895 CEST58749705192.185.95.74192.168.2.3354 Enter message, ending with "." on a line by itself
                                                  May 4, 2021 20:41:39.561506033 CEST49705587192.168.2.3192.185.95.74.
                                                  May 4, 2021 20:41:39.725338936 CEST58749705192.185.95.74192.168.2.3250 OK id=1ldzzH-00161q-Fl
                                                  May 4, 2021 20:41:41.456024885 CEST49705587192.168.2.3192.185.95.74QUIT
                                                  May 4, 2021 20:41:41.619590998 CEST58749705192.185.95.74192.168.2.3221 stella.websitewelcome.com closing connection
                                                  May 4, 2021 20:41:42.967360973 CEST58749706192.185.95.74192.168.2.3220-stella.websitewelcome.com ESMTP Exim 4.94.2 #2 Tue, 04 May 2021 13:41:42 -0500
                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                  220 and/or bulk e-mail.
                                                  May 4, 2021 20:41:42.967875957 CEST49706587192.168.2.3192.185.95.74EHLO 124406
                                                  May 4, 2021 20:41:43.133461952 CEST58749706192.185.95.74192.168.2.3250-stella.websitewelcome.com Hello 124406 [84.17.52.3]
                                                  250-SIZE 52428800
                                                  250-8BITMIME
                                                  250-PIPELINING
                                                  250-PIPE_CONNECT
                                                  250-AUTH PLAIN LOGIN
                                                  250-STARTTLS
                                                  250 HELP
                                                  May 4, 2021 20:41:43.134203911 CEST49706587192.168.2.3192.185.95.74AUTH login c2FsYW1hQHNoYXJwbi5jb20=
                                                  May 4, 2021 20:41:43.298572063 CEST58749706192.185.95.74192.168.2.3334 UGFzc3dvcmQ6
                                                  May 4, 2021 20:41:43.466072083 CEST58749706192.185.95.74192.168.2.3235 Authentication succeeded
                                                  May 4, 2021 20:41:43.467562914 CEST49706587192.168.2.3192.185.95.74MAIL FROM:<salama@sharpn.com>
                                                  May 4, 2021 20:41:43.629960060 CEST58749706192.185.95.74192.168.2.3250 OK
                                                  May 4, 2021 20:41:43.630522013 CEST49706587192.168.2.3192.185.95.74RCPT TO:<salama@sharpn.com>
                                                  May 4, 2021 20:41:43.800360918 CEST58749706192.185.95.74192.168.2.3250 Accepted
                                                  May 4, 2021 20:41:43.800745010 CEST49706587192.168.2.3192.185.95.74DATA
                                                  May 4, 2021 20:41:43.965904951 CEST58749706192.185.95.74192.168.2.3354 Enter message, ending with "." on a line by itself
                                                  May 4, 2021 20:41:43.982393980 CEST49706587192.168.2.3192.185.95.74.
                                                  May 4, 2021 20:41:44.145049095 CEST58749706192.185.95.74192.168.2.3250 OK id=1ldzzL-00163A-Su

                                                  Code Manipulations

                                                  Statistics

                                                  Behavior

                                                  Click to jump to process

                                                  System Behavior

                                                  General

                                                  Start time:20:39:38
                                                  Start date:04/05/2021
                                                  Path:C:\Users\user\Desktop\ENQUIRY 050420217274.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Users\user\Desktop\ENQUIRY 050420217274.exe'
                                                  Imagebase:0xf40000
                                                  File size:1224704 bytes
                                                  MD5 hash:CF4FBD7FA545026F738A9B49730010E0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.236883702.0000000004399000.00000004.00000001.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  General

                                                  Start time:20:39:48
                                                  Start date:04/05/2021
                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp9220.tmp'
                                                  Imagebase:0x940000
                                                  File size:185856 bytes
                                                  MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:20:39:49
                                                  Start date:04/05/2021
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff6b2800000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:20:39:49
                                                  Start date:04/05/2021
                                                  Path:C:\Users\user\Desktop\ENQUIRY 050420217274.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:{path}
                                                  Imagebase:0x4d0000
                                                  File size:1224704 bytes
                                                  MD5 hash:CF4FBD7FA545026F738A9B49730010E0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.479176115.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.494432601.0000000002B24000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.491848296.0000000002891000.00000004.00000001.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  General

                                                  Start time:20:40:21
                                                  Start date:04/05/2021
                                                  Path:C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe'
                                                  Imagebase:0x8c0000
                                                  File size:1224704 bytes
                                                  MD5 hash:CF4FBD7FA545026F738A9B49730010E0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.337141324.0000000003DC9000.00000004.00000001.sdmp, Author: Joe Security
                                                  Antivirus matches:
                                                  • Detection: 21%, ReversingLabs
                                                  Reputation:low

                                                  General

                                                  Start time:20:40:29
                                                  Start date:04/05/2021
                                                  Path:C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe'
                                                  Imagebase:0xdf0000
                                                  File size:1224704 bytes
                                                  MD5 hash:CF4FBD7FA545026F738A9B49730010E0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Reputation:low

                                                  General

                                                  Start time:20:40:30
                                                  Start date:04/05/2021
                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\cZltdo' /XML 'C:\Users\user\AppData\Local\Temp\tmp30B1.tmp'
                                                  Imagebase:0xd60000
                                                  File size:185856 bytes
                                                  MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:20:40:30
                                                  Start date:04/05/2021
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff6b2800000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:20:40:33
                                                  Start date:04/05/2021
                                                  Path:C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:{path}
                                                  Imagebase:0x200000
                                                  File size:1224704 bytes
                                                  MD5 hash:CF4FBD7FA545026F738A9B49730010E0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low

                                                  General

                                                  Start time:20:40:34
                                                  Start date:04/05/2021
                                                  Path:C:\Users\user\AppData\Roaming\jNnIJrO\jNnIJrO.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:{path}
                                                  Imagebase:0xe20000
                                                  File size:1224704 bytes
                                                  MD5 hash:CF4FBD7FA545026F738A9B49730010E0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.479218404.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.490723046.0000000003281000.00000004.00000001.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  Disassembly

                                                  Code Analysis

                                                  Reset < >