Analysis Report NEW URGENT ENQUIRY.exe

Overview

General Information

Sample Name: NEW URGENT ENQUIRY.exe
Analysis ID: 433269
MD5: 151ec82864cc859f03be0cb572f30357
SHA1: b93f14d8b0eb8e0c12da8e8d4afcd9048a8228a2
SHA256: 1d5221667b8424ccbc7ecc85a7067dc264ac31ff97dfee76a080b7280b60d1e2
Tags: exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Contains functionality to register a low level keyboard hook
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 2.0.NEW URGENT ENQUIRY.exe.400000.1.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "staffs@globaloffs-site.com", "Password": "yLxCDRZ2", "Host": "smtp.globaloffs-site.com"}
Multi AV Scanner detection for submitted file
Source: NEW URGENT ENQUIRY.exe Virustotal: Detection: 17% Perma Link
Source: NEW URGENT ENQUIRY.exe ReversingLabs: Detection: 15%
Antivirus or Machine Learning detection for unpacked file
Source: 2.0.NEW URGENT ENQUIRY.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8
Source: 2.2.NEW URGENT ENQUIRY.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: NEW URGENT ENQUIRY.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: NEW URGENT ENQUIRY.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\SfoRqJOtzx\src\obj\Debug\CultureNotFoundException.pdb source: NEW URGENT ENQUIRY.exe

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49740 -> 208.91.199.223:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49741 -> 208.91.199.223:587
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49740 -> 208.91.199.223:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 208.91.199.223 208.91.199.223
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.3:49740 -> 208.91.199.223:587
Source: unknown DNS traffic detected: queries for: smtp.globaloffs-site.com
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.485743997.0000000002C11000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.485743997.0000000002C11000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.485743997.0000000002C11000.00000004.00000001.sdmp String found in binary or memory: http://NDGIhc.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256200637.0000000002DE1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.488057004.0000000002EC7000.00000004.00000001.sdmp String found in binary or memory: http://smtp.globaloffs-site.com
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.488057004.0000000002EC7000.00000004.00000001.sdmp String found in binary or memory: http://us2.smtp.mailhostbox.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.227425957.00000000064F4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.227425957.00000000064F4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coma
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.227425957.00000000064F4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.como.y
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.240825806.00000000064F5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.coma
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.240825806.00000000064F5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comepkove
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.240825806.00000000064F5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comlvfet
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.240825806.00000000064F5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comm
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.223408017.000000000650B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.comic
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp, NEW URGENT ENQUIRY.exe, 00000000.00000003.226732497.00000000064FB000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.227032807.00000000064F5000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.226566075.00000000064FB000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnC
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.226566075.00000000064FB000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnO
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.237562823.00000000064F6000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.238005587.00000000064FC000.00000004.00000001.sdmp, NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.225659107.00000000064F4000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.krk
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.225659107.00000000064F4000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kromn-u
Source: NEW URGENT ENQUIRY.exe String found in binary or memory: http://www.google.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.239117913.000000000650B000.00000004.00000001.sdmp String found in binary or memory: http://www.monotype.
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp, NEW URGENT ENQUIRY.exe, 00000000.00000003.222962451.0000000006510000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.223035538.000000000650B000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.comC
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.223095812.0000000006510000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.comQ
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.229531353.000000000652D000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.comx
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.227032807.00000000064F5000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.compe
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.261993185.0000000007702000.00000004.00000001.sdmp, NEW URGENT ENQUIRY.exe, 00000000.00000003.227370301.00000000064F5000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.227370301.00000000064F5000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cna
Source: NEW URGENT ENQUIRY.exe, 00000000.00000003.227370301.00000000064F5000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cnobtGd
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.487938550.0000000002EBD000.00000004.00000001.sdmp, NEW URGENT ENQUIRY.exe, 00000002.00000003.459907787.0000000000E54000.00000004.00000001.sdmp, NEW URGENT ENQUIRY.exe, 00000002.00000002.488100577.0000000002ECF000.00000004.00000001.sdmp, NEW URGENT ENQUIRY.exe, 00000002.00000002.487619204.0000000002E7F000.00000004.00000001.sdmp String found in binary or memory: https://wEpeG8K7Dd1RoPgNaN.net
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256781458.0000000003DE1000.00000004.00000001.sdmp, NEW URGENT ENQUIRY.exe, 00000002.00000002.480352639.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.485743997.0000000002C11000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Contains functionality to register a low level keyboard hook
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_05F30548 SetWindowsHookExW 0000000D,00000000,?,? 2_2_05F30548
Installs a global keyboard hook
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Jump to behavior
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary:

barindex
.NET source code contains very large array initializations
Source: 2.0.NEW URGENT ENQUIRY.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bEEF7DB11u002d6E24u002d4341u002dAE73u002d2F4D50EEAB51u007d/u00392C65D43u002dD276u002d47C4u002d933Fu002d83968019CB33.cs Large array initialization: .cctor: array initializer size 12004
Source: 2.2.NEW URGENT ENQUIRY.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bEEF7DB11u002d6E24u002d4341u002dAE73u002d2F4D50EEAB51u007d/u00392C65D43u002dD276u002d47C4u002d933Fu002d83968019CB33.cs Large array initialization: .cctor: array initializer size 12004
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: NEW URGENT ENQUIRY.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 0_2_02D3C2B0 0_2_02D3C2B0
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 0_2_02D399A0 0_2_02D399A0
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0106F777 2_3_0106F777
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0106F777 2_3_0106F777
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0106F777 2_3_0106F777
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0106F777 2_3_0106F777
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009C5CA0 2_2_009C5CA0
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009C3058 2_2_009C3058
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009CCAF0 2_2_009CCAF0
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009C7AE4 2_2_009C7AE4
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009C1E08 2_2_009C1E08
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009C9F18 2_2_009C9F18
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009CCF28 2_2_009CCF28
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009C1D68 2_2_009C1D68
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009C0F10 2_2_009C0F10
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009C1760 2_2_009C1760
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_05F3DC58 2_2_05F3DC58
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_05F3C170 2_2_05F3C170
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_00702050 2_2_00702050
PE file contains strange resources
Source: NEW URGENT ENQUIRY.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: NEW URGENT ENQUIRY.exe Binary or memory string: OriginalFilename vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.262641479.00000000083E0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameKygo.dll* vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.262569724.0000000008350000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256781458.0000000003DE1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameOZWuzhPLWfsNQXODEJoJsAO.exe4 vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256781458.0000000003DE1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDSASignature.dll@ vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.254338028.0000000000A26000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameCultureNotFoundException.exe6 vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe Binary or memory string: OriginalFilename vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe, 00000002.00000000.247338142.00000000007C6000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameCultureNotFoundException.exe6 vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.480352639.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameOZWuzhPLWfsNQXODEJoJsAO.exe4 vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.482424362.0000000000CF8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs NEW URGENT ENQUIRY.exe
Source: NEW URGENT ENQUIRY.exe Binary or memory string: OriginalFilenameCultureNotFoundException.exe6 vs NEW URGENT ENQUIRY.exe
Uses 32bit PE files
Source: NEW URGENT ENQUIRY.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 2.0.NEW URGENT ENQUIRY.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 2.0.NEW URGENT ENQUIRY.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 2.2.NEW URGENT ENQUIRY.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 2.2.NEW URGENT ENQUIRY.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/2@2/2
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW URGENT ENQUIRY.exe.log Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
Source: NEW URGENT ENQUIRY.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: Select * from Clientes WHERE id=@id;;
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE id=@id;
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
Source: NEW URGENT ENQUIRY.exe Virustotal: Detection: 17%
Source: NEW URGENT ENQUIRY.exe ReversingLabs: Detection: 15%
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File read: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe:Zone.Identifier Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe 'C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe'
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process created: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process created: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: NEW URGENT ENQUIRY.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: NEW URGENT ENQUIRY.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: NEW URGENT ENQUIRY.exe Static file information: File size 1549824 > 1048576
Source: NEW URGENT ENQUIRY.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x151e00
Source: NEW URGENT ENQUIRY.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: NEW URGENT ENQUIRY.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\SfoRqJOtzx\src\obj\Debug\CultureNotFoundException.pdb source: NEW URGENT ENQUIRY.exe

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 0_2_009673C3 push 0000006Fh; ret 0_2_009673CE
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 0_2_009667F4 push es; ret 0_2_009667FC
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0106CB34 push esp; retf 2_3_0106CB35
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0106CB34 push esp; retf 2_3_0106CB35
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_01077341 push ss; ret 2_3_01077342
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_01077341 push ss; ret 2_3_01077342
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0107A374 push ss; ret 2_3_0107A391
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0107A374 push ss; ret 2_3_0107A391
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0106CB34 push esp; retf 2_3_0106CB35
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0106CB34 push esp; retf 2_3_0106CB35
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_01077341 push ss; ret 2_3_01077342
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_01077341 push ss; ret 2_3_01077342
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0107A374 push ss; ret 2_3_0107A391
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_3_0107A374 push ss; ret 2_3_0107A391
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_007067F2 push es; ret 2_2_007067FC
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_007073C3 push 0000006Fh; ret 2_2_007073CE
Source: initial sample Static PE information: section name: .text entropy: 7.39671386262

Hooking and other Techniques for Hiding and Protection:

barindex
Moves itself to temp directory
Source: c:\users\user\desktop\new urgent enquiry.exe File moved: C:\Users\user\AppData\Local\Temp\tmpG263.tmp Jump to behavior
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: NEW URGENT ENQUIRY.exe PID: 6068, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 240000 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239859 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239640 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239500 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239390 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239265 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239125 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238984 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238875 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238484 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238375 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238250 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238140 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238031 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237922 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237500 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237359 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237234 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237125 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237015 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236875 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236578 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236437 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236328 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236219 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236109 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235984 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235844 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235687 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235578 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235422 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235297 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235172 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235000 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234875 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234609 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234484 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234344 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234234 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234109 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233953 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233844 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233734 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233515 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233390 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233265 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233140 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233015 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232906 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232515 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232375 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232265 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232140 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231969 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231859 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231515 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231406 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231281 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231156 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231047 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230906 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230781 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230640 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230500 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230390 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230250 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230094 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229937 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229828 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229719 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229578 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229469 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229344 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229219 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229094 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228984 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228859 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228515 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228406 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228250 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228125 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228015 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227875 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227656 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227531 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227422 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227312 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227203 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227094 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 226344 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Window / User API: threadDelayed 2916 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Window / User API: threadDelayed 3746 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Window / User API: threadDelayed 5042 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Window / User API: threadDelayed 4764 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -6456360425798339s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -240000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -239859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -239750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -239640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -239500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -239390s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -239265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -239125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -238984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -238875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -238750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -238625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -238484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -238375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -238250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -238140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -238031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -237922s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -237500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -237359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -237234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -237125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -237015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -236875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -236750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -236578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -236437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -236328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -236219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -236109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -235984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -235844s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -235687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -235578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -235422s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -235297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -235172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -235000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -234875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -234750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -234609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -234484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -234344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -234234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -234109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -233953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -233844s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -233734s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -233625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -233515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -233390s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -233265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -233140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -233015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -232906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -232750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -232625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -232515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -232375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -232265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -232140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -231969s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -231859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -231750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -231625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -231515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -231406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -231281s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -231156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -231047s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -230906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -230781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -230640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -230500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -230390s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -230250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -230094s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -229937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -229828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -229719s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -229578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -229469s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -229344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -229219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 5504 Thread sleep time: -101713s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -229094s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -228984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -228859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -228750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -228625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -228515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -228406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -228250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -228125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -228015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -227875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -227656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -227531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -227422s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -227312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -227203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -227094s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 2168 Thread sleep time: -226344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 5624 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 5820 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 3632 Thread sleep time: -18446744073709540s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 3144 Thread sleep count: 5042 > 30 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe TID: 3144 Thread sleep count: 4764 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 240000 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239859 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239640 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239500 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239390 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239265 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 239125 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238984 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238875 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238484 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238375 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238250 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238140 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 238031 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237922 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237500 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237359 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237234 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237125 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 237015 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236875 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236578 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236437 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236328 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236219 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 236109 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235984 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235844 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235687 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235578 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235422 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235297 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235172 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 235000 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234875 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234609 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234484 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234344 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234234 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 234109 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233953 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233844 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233734 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233515 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233390 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233265 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233140 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 233015 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232906 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232515 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232375 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232265 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 232140 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231969 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231859 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231515 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231406 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231281 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231156 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 231047 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230906 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230781 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230640 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230500 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230390 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230250 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 230094 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229937 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229828 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229719 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229578 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229469 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229344 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229219 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 101713 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 229094 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228984 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228859 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228750 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228625 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228515 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228406 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228250 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228125 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 228015 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227875 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227656 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227531 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227422 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227312 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227203 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 227094 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 226344 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: vmware
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
Source: NEW URGENT ENQUIRY.exe Binary or memory string: Hyper-V RAW
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: NEW URGENT ENQUIRY.exe, 00000000.00000002.256294425.0000000002E30000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: NEW URGENT ENQUIRY.exe, 00000002.00000003.478784358.0000000001084000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Code function: 2_2_009C3058 LdrInitializeThunk, 2_2_009C3058
Enables debug privileges
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Memory written: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Process created: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Jump to behavior
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.485008837.0000000001460000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.485008837.0000000001460000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.485008837.0000000001460000.00000002.00000001.sdmp Binary or memory string: Progman
Source: NEW URGENT ENQUIRY.exe, 00000002.00000002.485008837.0000000001460000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000002.00000002.480352639.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.248827227.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.256781458.0000000003DE1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 2.2.NEW URGENT ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.NEW URGENT ENQUIRY.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.NEW URGENT ENQUIRY.exe.3e911b0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.NEW URGENT ENQUIRY.exe.3e911b0.2.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000002.00000002.480352639.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.248827227.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.256781458.0000000003DE1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: NEW URGENT ENQUIRY.exe PID: 6068, type: MEMORY
Source: Yara match File source: Process Memory Space: NEW URGENT ENQUIRY.exe PID: 996, type: MEMORY
Source: Yara match File source: 2.2.NEW URGENT ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.NEW URGENT ENQUIRY.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.NEW URGENT ENQUIRY.exe.3e911b0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.NEW URGENT ENQUIRY.exe.3e911b0.2.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\NEW URGENT ENQUIRY.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000002.00000002.485743997.0000000002C11000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: NEW URGENT ENQUIRY.exe PID: 996, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000002.00000002.480352639.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.248827227.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.256781458.0000000003DE1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 2.2.NEW URGENT ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.NEW URGENT ENQUIRY.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.NEW URGENT ENQUIRY.exe.3e911b0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.NEW URGENT ENQUIRY.exe.3e911b0.2.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000002.00000002.480352639.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.248827227.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.256781458.0000000003DE1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: NEW URGENT ENQUIRY.exe PID: 6068, type: MEMORY
Source: Yara match File source: Process Memory Space: NEW URGENT ENQUIRY.exe PID: 996, type: MEMORY
Source: Yara match File source: 2.2.NEW URGENT ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.NEW URGENT ENQUIRY.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.NEW URGENT ENQUIRY.exe.3e911b0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.NEW URGENT ENQUIRY.exe.3e911b0.2.raw.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs