Analysis Report Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe

Overview

General Information

Sample Name: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Analysis ID: 433045
MD5: 7792ed45165589f6518121b7015dc516
SHA1: c0ce682e0f3561e3a7540c15e5cc08e69c0ab53a
SHA256: 2dbc1e319c840368cea5d83819feafbfaec855e245438e8e50105c464c422953
Tags: exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
.NET source code contains very large strings
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000013.00000002.481834847.0000000003331000.00000004.00000001.sdmp Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "sales1@ashtavinayaka.com123456789smtpout.secureserver.net"}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\XzPoCGKinsp.exe Virustotal: Detection: 40% Perma Link
Source: C:\Users\user\AppData\Roaming\XzPoCGKinsp.exe Metadefender: Detection: 17% Perma Link
Source: C:\Users\user\AppData\Roaming\XzPoCGKinsp.exe ReversingLabs: Detection: 32%
Multi AV Scanner detection for submitted file
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Virustotal: Detection: 32% Perma Link
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Metadefender: Detection: 17% Perma Link
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe ReversingLabs: Detection: 32%
Antivirus or Machine Learning detection for unpacked file
Source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8
Source: 19.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.481834847.0000000003331000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.481834847.0000000003331000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.481834847.0000000003331000.00000004.00000001.sdmp String found in binary or memory: http://kqfOpU.com
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.313527926.0000000005CE0000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.308344946.0000000003D09000.00000004.00000001.sdmp, Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.478253369.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.481834847.0000000003331000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303002904.000000000110B000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

System Summary:

barindex
.NET source code contains very large array initializations
Source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007b92C625F0u002dCB9Cu002d42BAu002d9B29u002d09C40FFF2B0Bu007d/C9292A3Cu002d0320u002d42D4u002d932Fu002d56A5FC9F4AD5.cs Large array initialization: .cctor: array initializer size 11943
Source: 19.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b92C625F0u002dCB9Cu002d42BAu002d9B29u002d09C40FFF2B0Bu007d/C9292A3Cu002d0320u002d42D4u002d932Fu002d56A5FC9F4AD5.cs Large array initialization: .cctor: array initializer size 11943
.NET source code contains very large strings
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: XzPoCGKinsp.exe.0.dr, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.9c0000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 0.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.9c0000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 18.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.f0000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 18.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.f0000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.ec0000.2.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 19.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.ec0000.1.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.ec0000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_013DE690 0_2_013DE690
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_013DC234 0_2_013DC234
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_013DE682 0_2_013DE682
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D03D60 0_2_04D03D60
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D030C0 0_2_04D030C0
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D00040 0_2_04D00040
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D03D50 0_2_04D03D50
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D00520 0_2_04D00520
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D03FC8 0_2_04D03FC8
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D03FB9 0_2_04D03FB9
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D030B7 0_2_04D030B7
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D00007 0_2_04D00007
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D041AD 0_2_04D041AD
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D03A70 0_2_04D03A70
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D03A61 0_2_04D03A61
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D02A10 0_2_04D02A10
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D02A00 0_2_04D02A00
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 19_2_032E47B3 19_2_032E47B3
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 19_2_032E4827 19_2_032E4827
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 19_2_032ED880 19_2_032ED880
Sample file is different than original file name gathered from version info
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.308344946.0000000003D09000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameNpXVsfKmoYCvTOuLtBSSAxQUjXePN.exe4 vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.308344946.0000000003D09000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUHLv.exeF vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.316834328.00000000076E0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.311555841.0000000003EA6000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.317584678.000000000D420000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameWindowsNetwork.dll> vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303002904.000000000110B000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000012.00000000.299366791.000000000016C000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameUHLv.exeF vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.478253369.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameNpXVsfKmoYCvTOuLtBSSAxQUjXePN.exe4 vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000000.300836805.0000000000F3C000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameUHLv.exeF vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Binary or memory string: OriginalFilenameUHLv.exeF vs Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe
Uses 32bit PE files
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: XzPoCGKinsp.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: XzPoCGKinsp.exe.0.dr, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.9c0000.0.unpack, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.9c0000.0.unpack, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 18.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.f0000.0.unpack, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 18.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.f0000.0.unpack, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.evad.winEXE@8/3@0/0
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File created: C:\Users\user\AppData\Roaming\XzPoCGKinsp.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5452:120:WilError_01
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Mutant created: \Sessions\1\BaseNamedObjects\TGVQnnhcxn
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File created: C:\Users\user\AppData\Local\Temp\tmpDAD0.tmp Jump to behavior
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Virustotal: Detection: 32%
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Metadefender: Detection: 17%
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe ReversingLabs: Detection: 32%
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File read: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe 'C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe'
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\XzPoCGKinsp' /XML 'C:\Users\user\AppData\Local\Temp\tmpDAD0.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe {path}
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe {path}
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\XzPoCGKinsp' /XML 'C:\Users\user\AppData\Local\Temp\tmpDAD0.tmp' Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
.NET source code contains method to dynamically call methods (often used by packers)
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, ContactManagement/ContactForm.cs .Net Code: LateBinding.LateCall(V_1, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: XzPoCGKinsp.exe.0.dr, ContactManagement/ContactForm.cs .Net Code: LateBinding.LateCall(V_1, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.9c0000.0.unpack, ContactManagement/ContactForm.cs .Net Code: LateBinding.LateCall(V_1, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: 0.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.9c0000.0.unpack, ContactManagement/ContactForm.cs .Net Code: LateBinding.LateCall(V_1, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: 18.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.f0000.0.unpack, ContactManagement/ContactForm.cs .Net Code: LateBinding.LateCall(V_1, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: 18.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.f0000.0.unpack, ContactManagement/ContactForm.cs .Net Code: LateBinding.LateCall(V_1, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.ec0000.2.unpack, ContactManagement/ContactForm.cs .Net Code: LateBinding.LateCall(V_1, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: 19.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.ec0000.1.unpack, ContactManagement/ContactForm.cs .Net Code: LateBinding.LateCall(V_1, null, "Invoke", new object[] { 0, V_0 }, null, null)
Source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.ec0000.0.unpack, ContactManagement/ContactForm.cs .Net Code: LateBinding.LateCall(V_1, null, "Invoke", new object[] { 0, V_0 }, null, null)
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D04B41 push esi; retf 0_2_04D04B43
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_04D04B37 push esi; retf 0_2_04D04B39
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 0_2_052BED30 pushfd ; ret 0_2_052BED31
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Code function: 19_2_032E5525 push ss; iretd 19_2_032E5529
Source: initial sample Static PE information: section name: .text entropy: 7.69660468542
Source: initial sample Static PE information: section name: .text entropy: 7.69660468542

Persistence and Installation Behavior:

barindex
Creates processes with suspicious names
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File created: \request for quotation and starting a new businesss relationship with producestrade.exe
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File created: \request for quotation and starting a new businesss relationship with producestrade.exe
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File created: \request for quotation and starting a new businesss relationship with producestrade.exe
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File created: \request for quotation and starting a new businesss relationship with producestrade.exe Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File created: \request for quotation and starting a new businesss relationship with producestrade.exe Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File created: \request for quotation and starting a new businesss relationship with producestrade.exe Jump to behavior
Drops PE files
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File created: C:\Users\user\AppData\Roaming\XzPoCGKinsp.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\XzPoCGKinsp' /XML 'C:\Users\user\AppData\Local\Temp\tmpDAD0.tmp'
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: Process Memory Space: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe PID: 5640, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Window / User API: threadDelayed 1665 Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Window / User API: threadDelayed 8189 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe TID: 5644 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe TID: 2000 Thread sleep time: -12912720851596678s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe TID: 5024 Thread sleep count: 1665 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe TID: 5024 Thread sleep count: 8189 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: vmware
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000000.00000002.303870090.0000000002D01000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Memory written: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\XzPoCGKinsp' /XML 'C:\Users\user\AppData\Local\Temp\tmpDAD0.tmp' Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Process created: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe {path} Jump to behavior
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.481309744.0000000001D10000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.481309744.0000000001D10000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.481309744.0000000001D10000.00000002.00000001.sdmp Binary or memory string: Progman
Source: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe, 00000013.00000002.481309744.0000000001D10000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000013.00000002.478253369.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.308344946.0000000003D09000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000000.300691814.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.311555841.0000000003EA6000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3dd46a0.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3f9e230.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3dd46a0.4.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000013.00000002.478253369.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.308344946.0000000003D09000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.481834847.0000000003331000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000000.300691814.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.311555841.0000000003EA6000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe PID: 5640, type: MEMORY
Source: Yara match File source: Process Memory Space: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe PID: 5892, type: MEMORY
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3dd46a0.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3f9e230.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3dd46a0.4.raw.unpack, type: UNPACKEDPE
Yara detected Credential Stealer
Source: Yara match File source: 00000013.00000002.481834847.0000000003331000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe PID: 5892, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000013.00000002.478253369.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.308344946.0000000003D09000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000000.300691814.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.311555841.0000000003EA6000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3dd46a0.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3f9e230.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3dd46a0.4.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000013.00000002.478253369.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.308344946.0000000003D09000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.481834847.0000000003331000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000000.300691814.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.311555841.0000000003EA6000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe PID: 5640, type: MEMORY
Source: Yara match File source: Process Memory Space: Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe PID: 5892, type: MEMORY
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3dd46a0.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.0.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 19.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3f9e230.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Request For Quotation And Starting A new Businesss Relationship With Producestrade.exe.3dd46a0.4.raw.unpack, type: UNPACKEDPE
No contacted IP infos