Analysis Report shipping document -813-25319 192-463-56-265-3327.exe

Overview

General Information

Sample Name: shipping document -813-25319 192-463-56-265-3327.exe
Analysis ID: 433208
MD5: 4feedf906175f2357dcc2abbfcdb5ec0
SHA1: 77678c78e2d226fe55be6927436899129e47967e
SHA256: f4888e1ee79c601d42020575ce5b79958c4c62e308d970f4a4f4c17b51ebc6e9
Tags: exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
.NET source code contains very large strings
Executable has a suspicious name (potential lure to open the executable)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000021.00000002.481631193.0000000002BD1000.00000004.00000001.sdmp Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "comite.etica@uis.com.mxUIS30012019mail.uis.com.mx"}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe ReversingLabs: Detection: 26%
Source: C:\Users\user\AppData\Roaming\ncIvXUThk.exe ReversingLabs: Detection: 26%
Multi AV Scanner detection for submitted file
Source: shipping document -813-25319 192-463-56-265-3327.exe ReversingLabs: Detection: 26%
Antivirus or Machine Learning detection for unpacked file
Source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8
Source: 30.0.vaklXcs.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8
Source: 33.0.vaklXcs.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8
Source: 33.2.vaklXcs.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: shipping document -813-25319 192-463-56-265-3327.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: shipping document -813-25319 192-463-56-265-3327.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49743 -> 204.44.192.31:587
Source: vaklXcs.exe, 00000021.00000002.481631193.0000000002BD1000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: vaklXcs.exe, 00000021.00000002.481631193.0000000002BD1000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.290119792.00000000030C1000.00000004.00000001.sdmp, vaklXcs.exe, 00000014.00000002.448006469.0000000002701000.00000004.00000001.sdmp, vaklXcs.exe, 00000016.00000002.471662766.0000000002631000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205521411.00000000061CF000.00000004.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205946574.00000000061D0000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205608510.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206984683.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com.i
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205628682.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comC
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205946574.00000000061D0000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205831175.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comTC
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205819388.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comTCW
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205946574.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comThB
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.207192862.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comW
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205946574.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comc=f
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205608510.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comdnl
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205642371.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comlf
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205946574.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comvi$
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205946574.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comwdth
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205946574.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comwf
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205946574.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comzh
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205946574.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com~f
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.208890096.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers-n
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.207742384.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.207811300.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers2
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.208327098.00000000061D0000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.207775966.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers:
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.208945523.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersSn
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.207811300.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersXn
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.208890096.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designerss
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.208649000.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersyn
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296658788.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.coma
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296658788.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comce:
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296658788.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comgrita
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205288259.00000000061CE000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205225901.00000000061CE000.00000004.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205225901.00000000061CE000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn(
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205225901.00000000061CE000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnl-p
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206848442.00000000061AB000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206273355.00000000061A3000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206619421.00000000061AA000.00000004.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206429794.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp//
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206619421.00000000061AA000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/2
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206273355.00000000061A3000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/:
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206848442.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/F
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206273355.00000000061A3000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/P
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206619421.00000000061AA000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0X4
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206619421.00000000061AA000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/_
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206848442.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/b
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206273355.00000000061A3000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206524923.00000000061AA000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206429794.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/ew
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206848442.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/i
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206848442.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206848442.00000000061AB000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/(
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206619421.00000000061AA000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/:
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.206619421.00000000061AA000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/W:
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.211627463.00000000061AF000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.212270362.00000000061A3000.00000004.00000001.sdmp String found in binary or memory: http://www.monotype.
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.296805936.0000000006290000.00000002.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205642371.00000000061D0000.00000004.00000001.sdmp, vaklXcs.exe, 00000014.00000002.454200722.0000000005670000.00000002.00000001.sdmp, vaklXcs.exe, 00000016.00000002.475238056.0000000005520000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205573545.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cnii
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000003.205573545.00000000061D0000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cntan
Source: vaklXcs.exe, 00000021.00000002.481631193.0000000002BD1000.00000004.00000001.sdmp String found in binary or memory: http://xdqqbS.com
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.293199809.0000000004262000.00000004.00000001.sdmp, shipping document -813-25319 192-463-56-265-3327.exe, 0000000D.00000000.288112439.0000000000402000.00000040.00000001.sdmp, vaklXcs.exe, 00000014.00000002.450985230.0000000003709000.00000004.00000001.sdmp, vaklXcs.exe, 00000016.00000002.473675525.0000000003639000.00000004.00000001.sdmp, vaklXcs.exe, 0000001E.00000000.445729425.0000000000402000.00000040.00000001.sdmp, vaklXcs.exe, 00000021.00000002.478018686.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: vaklXcs.exe, 00000021.00000002.481631193.0000000002BD1000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary:

barindex
.NET source code contains very large array initializations
Source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007b61A865C8u002dDECAu002d45DAu002dA938u002dA8B21633D3A0u007d/u00387699A4Eu002d8507u002d44FBu002d9594u002d0F08283F99DD.cs Large array initialization: .cctor: array initializer size 12008
.NET source code contains very large strings
Source: shipping document -813-25319 192-463-56-265-3327.exe, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: ncIvXUThk.exe.0.dr, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 0.0.shipping document -813-25319 192-463-56-265-3327.exe.dc0000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.dc0000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: vaklXcs.exe.13.dr, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.760000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.760000.2.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 20.0.vaklXcs.exe.340000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 20.2.vaklXcs.exe.340000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 22.2.vaklXcs.exe.a0000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 28.0.vaklXcs.exe.40000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Source: 28.2.vaklXcs.exe.40000.0.unpack, ContactManagement/ContactForm.cs Long String: Length: 11840
Executable has a suspicious name (potential lure to open the executable)
Source: shipping document -813-25319 192-463-56-265-3327.exe Static file information: Suspicious name
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: shipping document -813-25319 192-463-56-265-3327.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07C00100 0_2_07C00100
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07C03110 0_2_07C03110
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07C00AC0 0_2_07C00AC0
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07C005E8 0_2_07C005E8
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07C01130 0_2_07C01130
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_055AE690 0_2_055AE690
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_055AE682 0_2_055AE682
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_055AC234 0_2_055AC234
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8DFD8 0_2_05C8DFD8
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8DDE0 0_2_05C8DDE0
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8BCE8 0_2_05C8BCE8
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C88748 0_2_05C88748
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C88741 0_2_05C88741
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C85F58 0_2_05C85F58
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C85F55 0_2_05C85F55
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C89F00 0_2_05C89F00
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C89F10 0_2_05C89F10
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8C738 0_2_05C8C738
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8A6F9 0_2_05C8A6F9
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C816F0 0_2_05C816F0
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8D998 0_2_05C8D998
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8A890 0_2_05C8A890
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8A8A0 0_2_05C8A8A0
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8F078 0_2_05C8F078
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8B810 0_2_05C8B810
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C87387 0_2_05C87387
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C87398 0_2_05C87398
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C8DBB8 0_2_05C8DBB8
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C882D0 0_2_05C882D0
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C892B8 0_2_05C892B8
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C892B7 0_2_05C892B7
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06BA3088 20_2_06BA3088
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06BA0100 20_2_06BA0100
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06BA0AC0 20_2_06BA0AC0
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06BA05E8 20_2_06BA05E8
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06BA1130 20_2_06BA1130
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_025AE690 20_2_025AE690
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_025AC234 20_2_025AC234
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_025AE682 20_2_025AE682
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 22_2_007BE690 22_2_007BE690
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 22_2_007BC234 22_2_007BC234
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 22_2_007BE682 22_2_007BE682
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 33_2_01084927 33_2_01084927
Sample file is different than original file name gathered from version info
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000000.200717266.0000000000E3A000.00000002.00020000.sdmp Binary or memory string: OriginalFilename1Bu5.exeF vs shipping document -813-25319 192-463-56-265-3327.exe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.293481299.0000000005140000.00000002.00000001.sdmp Binary or memory string: originalfilename vs shipping document -813-25319 192-463-56-265-3327.exe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.293481299.0000000005140000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs shipping document -813-25319 192-463-56-265-3327.exe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.298321207.0000000007AF0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs shipping document -813-25319 192-463-56-265-3327.exe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.290119792.00000000030C1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameWindowsNetwork.dll> vs shipping document -813-25319 192-463-56-265-3327.exe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.292688727.00000000040C9000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameHhWhuxDpGAjJSBfQAWvlJIjIHrTvD.exe4 vs shipping document -813-25319 192-463-56-265-3327.exe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.298217183.00000000078D0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs shipping document -813-25319 192-463-56-265-3327.exe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.298472339.0000000007C10000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs shipping document -813-25319 192-463-56-265-3327.exe
Source: shipping document -813-25319 192-463-56-265-3327.exe, 0000000D.00000000.288242500.00000000007DA000.00000002.00020000.sdmp Binary or memory string: OriginalFilename1Bu5.exeF vs shipping document -813-25319 192-463-56-265-3327.exe
Source: shipping document -813-25319 192-463-56-265-3327.exe Binary or memory string: OriginalFilename1Bu5.exeF vs shipping document -813-25319 192-463-56-265-3327.exe
Uses 32bit PE files
Source: shipping document -813-25319 192-463-56-265-3327.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: shipping document -813-25319 192-463-56-265-3327.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: ncIvXUThk.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: vaklXcs.exe.13.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: shipping document -813-25319 192-463-56-265-3327.exe, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: ncIvXUThk.exe.0.dr, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.0.shipping document -813-25319 192-463-56-265-3327.exe.dc0000.0.unpack, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.dc0000.0.unpack, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: vaklXcs.exe.13.dr, ContactManagement/ContactForm.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.evad.winEXE@22/8@0/0
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe File created: C:\Users\user\AppData\Roaming\ncIvXUThk.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Mutant created: \Sessions\1\BaseNamedObjects\fxDxalpFXoWDHvYCOmufBkfP
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5540:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3880:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5548:120:WilError_01
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe File created: C:\Users\user\AppData\Local\Temp\tmpD653.tmp Jump to behavior
Source: shipping document -813-25319 192-463-56-265-3327.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: shipping document -813-25319 192-463-56-265-3327.exe ReversingLabs: Detection: 26%
Source: shipping document -813-25319 192-463-56-265-3327.exe String found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
Source: shipping document -813-25319 192-463-56-265-3327.exe String found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
Source: shipping document -813-25319 192-463-56-265-3327.exe String found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
Source: shipping document -813-25319 192-463-56-265-3327.exe String found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
Source: vaklXcs.exe String found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
Source: vaklXcs.exe String found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
Source: vaklXcs.exe String found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
Source: vaklXcs.exe String found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe File read: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe 'C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe'
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmpD653.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process created: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe {path}
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe 'C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe'
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe 'C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe'
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmpF02F.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path}
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path}
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path}
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmp150D.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path}
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmpD653.tmp' Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process created: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmpF02F.tmp' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmp150D.tmp' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: shipping document -813-25319 192-463-56-265-3327.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: shipping document -813-25319 192-463-56-265-3327.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC3B9C push edx; iretd 0_2_07BC3BB1
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC23E6 push edi; ret 0_2_07BC2406
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC2BDB push cs; retf 0_2_07BC2BDC
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC2BC7 push ecx; iretd 0_2_07BC2BCC
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC3B3D push edx; iretd 0_2_07BC3B41
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC42AA pushfd ; iretd 0_2_07BC4339
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC2291 push ds; iretd 0_2_07BC227C
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC3ACD push edx; iretd 0_2_07BC3AD1
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC1EC3 push ebx; ret 0_2_07BC1ECC
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC1E7E push edx; iretd 0_2_07BC1E80
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC2278 push ds; iretd 0_2_07BC227C
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC3A5D push edx; iretd 0_2_07BC3A61
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC39E8 push edx; iretd 0_2_07BC39F1
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC3DE2 push esi; retf 0_2_07BC3DF2
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC3978 push edx; iretd 0_2_07BC3981
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_07BC2874 push ecx; iretd 0_2_07BC2876
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_055A7CD2 push ecx; ret 0_2_055A7D3E
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Code function: 0_2_05C832AE push es; ret 0_2_05C832C7
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B642AA pushfd ; iretd 20_2_06B64339
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B62291 push ds; iretd 20_2_06B6227C
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B61EC3 push ebx; ret 20_2_06B61ECC
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B63ACD push edx; iretd 20_2_06B63AD1
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B61E7E push edx; iretd 20_2_06B61E80
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B62278 push ds; iretd 20_2_06B6227C
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B63A5D push edx; iretd 20_2_06B63A61
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B63B9C push edx; iretd 20_2_06B63BB1
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B623E6 push edi; ret 20_2_06B62406
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B62BDB push cs; retf 20_2_06B62BDC
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B62BC7 push ecx; iretd 20_2_06B62BCC
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B63B3D push edx; iretd 20_2_06B63B41
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Code function: 20_2_06B62874 push ecx; iretd 20_2_06B62876
Source: initial sample Static PE information: section name: .text entropy: 7.69114169634
Source: initial sample Static PE information: section name: .text entropy: 7.69114169634
Source: initial sample Static PE information: section name: .text entropy: 7.69114169634

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe File created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Jump to dropped file
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe File created: C:\Users\user\AppData\Roaming\ncIvXUThk.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmpD653.tmp'
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vaklXcs Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vaklXcs Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe File opened: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.448006469.0000000002701000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 1332, type: MEMORY
Source: Yara match File source: Process Memory Space: shipping document -813-25319 192-463-56-265-3327.exe PID: 4160, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 5732, type: MEMORY
Source: Yara match File source: 20.2.vaklXcs.exe.2739cf0.2.raw.unpack, type: UNPACKEDPE
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.290224599.0000000003115000.00000004.00000001.sdmp, vaklXcs.exe, 00000014.00000002.448006469.0000000002701000.00000004.00000001.sdmp, vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: shipping document -813-25319 192-463-56-265-3327.exe, 00000000.00000002.290224599.0000000003115000.00000004.00000001.sdmp, vaklXcs.exe, 00000014.00000002.448006469.0000000002701000.00000004.00000001.sdmp, vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains capabilities to detect virtual machines
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Window / User API: threadDelayed 8047 Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Window / User API: threadDelayed 1805 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe TID: 2996 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe TID: 5400 Thread sleep time: -11068046444225724s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe TID: 2212 Thread sleep count: 8047 > 30 Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe TID: 2212 Thread sleep count: 1805 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe TID: 5872 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe TID: 2172 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: vmware
Source: vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: vaklXcs.exe, 00000016.00000002.471880084.0000000002684000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Memory written: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Memory written: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmpD653.tmp' Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Process created: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmpF02F.tmp' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path} Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncIvXUThk' /XML 'C:\Users\user\AppData\Local\Temp\tmp150D.tmp' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Process created: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe {path} Jump to behavior
Source: vaklXcs.exe, 00000021.00000002.481313794.00000000015D0000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: vaklXcs.exe, 00000021.00000002.481313794.00000000015D0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: vaklXcs.exe, 00000021.00000002.481313794.00000000015D0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: vaklXcs.exe, 00000021.00000002.481313794.00000000015D0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vaklXcs\vaklXcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\Desktop\shipping document -813-25319 192-463-56-265-3327.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000021.00000002.478018686.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000000.464650955.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001E.00000000.445729425.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.473675525.0000000003639000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.293199809.0000000004262000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.292688727.00000000040C9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.450985230.0000000003709000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000000.288112439.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 20.2.vaklXcs.exe.37d2b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 30.0.vaklXcs.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4192b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4192b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vaklXcs.exe.3702b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.vaklXcs.exe.37d2b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 33.0.vaklXcs.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 33.2.vaklXcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vaklXcs.exe.3702b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4355028.5.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000021.00000002.478018686.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000000.464650955.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001E.00000000.445729425.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.481631193.0000000002BD1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.473675525.0000000003639000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.293199809.0000000004262000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.292688727.00000000040C9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.450985230.0000000003709000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000000.288112439.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 1332, type: MEMORY
Source: Yara match File source: Process Memory Space: shipping document -813-25319 192-463-56-265-3327.exe PID: 4160, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 5732, type: MEMORY
Source: Yara match File source: Process Memory Space: shipping document -813-25319 192-463-56-265-3327.exe PID: 3680, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 244, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 4552, type: MEMORY
Source: Yara match File source: 20.2.vaklXcs.exe.37d2b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 30.0.vaklXcs.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4192b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4192b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vaklXcs.exe.3702b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.vaklXcs.exe.37d2b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 33.0.vaklXcs.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 33.2.vaklXcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vaklXcs.exe.3702b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4355028.5.raw.unpack, type: UNPACKEDPE
Yara detected Credential Stealer
Source: Yara match File source: 00000021.00000002.481631193.0000000002BD1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 244, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000021.00000002.478018686.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000000.464650955.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001E.00000000.445729425.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.473675525.0000000003639000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.293199809.0000000004262000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.292688727.00000000040C9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.450985230.0000000003709000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000000.288112439.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 20.2.vaklXcs.exe.37d2b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 30.0.vaklXcs.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4192b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4192b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vaklXcs.exe.3702b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.vaklXcs.exe.37d2b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 33.0.vaklXcs.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 33.2.vaklXcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vaklXcs.exe.3702b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4355028.5.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000021.00000002.478018686.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000000.464650955.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001E.00000000.445729425.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.481631193.0000000002BD1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.473675525.0000000003639000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.293199809.0000000004262000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.292688727.00000000040C9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.450985230.0000000003709000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000000.288112439.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 1332, type: MEMORY
Source: Yara match File source: Process Memory Space: shipping document -813-25319 192-463-56-265-3327.exe PID: 4160, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 5732, type: MEMORY
Source: Yara match File source: Process Memory Space: shipping document -813-25319 192-463-56-265-3327.exe PID: 3680, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 244, type: MEMORY
Source: Yara match File source: Process Memory Space: vaklXcs.exe PID: 4552, type: MEMORY
Source: Yara match File source: 20.2.vaklXcs.exe.37d2b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.0.shipping document -813-25319 192-463-56-265-3327.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 30.0.vaklXcs.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4192b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4192b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vaklXcs.exe.3702b48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.vaklXcs.exe.37d2b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 33.0.vaklXcs.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 33.2.vaklXcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.vaklXcs.exe.3702b48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.shipping document -813-25319 192-463-56-265-3327.exe.4355028.5.raw.unpack, type: UNPACKEDPE
No contacted IP infos