Windows Analysis Report RFQ_ 21072021.exe

Overview

General Information

Sample Name: RFQ_ 21072021.exe
Analysis ID: 452459
MD5: 0a74cbd4246a6e11077876c572a3d507
SHA1: 0a4f341f4e9b399fa37a42e041bb3bb3b6f455ff
SHA256: 4856e75e63f0c5c14255001eefbea1d88c99fa8b7279dd0703a407a90b222b93
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 5.2.RFQ_ 21072021.exe.400000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "webmaster@tccinfaes.com", "Password": "transportes", "Host": "mail.tccinfaes.com"}
Multi AV Scanner detection for submitted file
Source: RFQ_ 21072021.exe Virustotal: Detection: 30% Perma Link
Source: RFQ_ 21072021.exe ReversingLabs: Detection: 15%
Machine Learning detection for sample
Source: RFQ_ 21072021.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 5.2.RFQ_ 21072021.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: RFQ_ 21072021.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
Source: RFQ_ 21072021.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49739 -> 188.93.227.195:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 188.93.227.195 188.93.227.195
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: CLARANET-ASClaraNETLTDGB CLARANET-ASClaraNETLTDGB
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.3:49739 -> 188.93.227.195:587
Source: unknown DNS traffic detected: queries for: mail.tccinfaes.com
Source: RFQ_ 21072021.exe, 00000005.00000002.471299072.00000000031E1000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: RFQ_ 21072021.exe, 00000005.00000002.471299072.00000000031E1000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: RFQ_ 21072021.exe, 00000005.00000002.473275358.00000000034E4000.00000004.00000001.sdmp String found in binary or memory: http://TryUj9XyxT6LakY.org
Source: RFQ_ 21072021.exe String found in binary or memory: http://api.twitter.com/1/direct_messages.xml?since_id=
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://cps.letsencrypt.org0
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://mail.tccinfaes.com
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://r3.i.lencr.org/0)
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://tccinfaes.com
Source: RFQ_ 21072021.exe String found in binary or memory: http://twitter.com/statuses/user_timeline.xml?screen_name=
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: RFQ_ 21072021.exe, 00000005.00000002.473574016.0000000003530000.00000004.00000001.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: RFQ_ 21072021.exe, 00000005.00000002.471299072.00000000031E1000.00000004.00000001.sdmp String found in binary or memory: http://xmALXm.com
Source: RFQ_ 21072021.exe, 00000005.00000002.467647680.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: RFQ_ 21072021.exe, 00000005.00000002.471299072.00000000031E1000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary:

barindex
.NET source code contains very large array initializations
Source: 5.2.RFQ_ 21072021.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b8EE18770u002dEECEu002d4ADFu002d9E9Eu002d074DF25730B2u007d/u00311D6105Cu002dDC1Du002d4AAAu002d8C1Bu002dC3E13237EBD4.cs Large array initialization: .cctor: array initializer size 11960
Detected potential crypto function
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_014FC898 5_2_014FC898
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_014F2B98 5_2_014F2B98
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_014F55E0 5_2_014F55E0
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_014F8690 5_2_014F8690
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_014F0B10 5_2_014F0B10
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_014F2B84 5_2_014F2B84
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_015A47A0 5_2_015A47A0
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_015A3E4A 5_2_015A3E4A
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_015A4752 5_2_015A4752
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_015A4790 5_2_015A4790
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_015AD661 5_2_015AD661
PE file contains strange resources
Source: RFQ_ 21072021.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: RFQ_ 21072021.exe, 00000000.00000000.200067110.00000000005DA000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameValueFix.exe8 vs RFQ_ 21072021.exe
Source: RFQ_ 21072021.exe, 00000005.00000002.470604186.00000000015CA000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs RFQ_ 21072021.exe
Source: RFQ_ 21072021.exe, 00000005.00000002.470440078.0000000001500000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs RFQ_ 21072021.exe
Source: RFQ_ 21072021.exe, 00000005.00000002.467647680.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenamegzwcjkfsADBjJOEQlRwAtFYMhaFmnBBLEezh.exe4 vs RFQ_ 21072021.exe
Source: RFQ_ 21072021.exe, 00000005.00000002.475880688.0000000006310000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs RFQ_ 21072021.exe
Source: RFQ_ 21072021.exe, 00000005.00000000.251584660.0000000000E5A000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameValueFix.exe8 vs RFQ_ 21072021.exe
Source: RFQ_ 21072021.exe, 00000005.00000002.468933088.0000000000FA0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs RFQ_ 21072021.exe
Source: RFQ_ 21072021.exe, 00000005.00000002.469162239.00000000012F8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs RFQ_ 21072021.exe
Source: RFQ_ 21072021.exe Binary or memory string: OriginalFilenameValueFix.exe8 vs RFQ_ 21072021.exe
Uses 32bit PE files
Source: RFQ_ 21072021.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
Source: RFQ_ 21072021.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: RFQ_ 21072021.exe, ucjN5K3ZYUO98lIfqb/ODOgBDHsK3y71CAxuQ.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, ucjN5K3ZYUO98lIfqb/ODOgBDHsK3y71CAxuQ.cs Cryptographic APIs: 'CreateDecryptor'
Source: 5.2.RFQ_ 21072021.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 5.2.RFQ_ 21072021.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, ucjN5K3ZYUO98lIfqb/ODOgBDHsK3y71CAxuQ.cs Cryptographic APIs: 'CreateDecryptor'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, ucjN5K3ZYUO98lIfqb/ODOgBDHsK3y71CAxuQ.cs Cryptographic APIs: 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/1
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ_ 21072021.exe.log Jump to behavior
Source: RFQ_ 21072021.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: RFQ_ 21072021.exe Virustotal: Detection: 30%
Source: RFQ_ 21072021.exe ReversingLabs: Detection: 15%
Source: unknown Process created: C:\Users\user\Desktop\RFQ_ 21072021.exe 'C:\Users\user\Desktop\RFQ_ 21072021.exe'
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process created: C:\Users\user\Desktop\RFQ_ 21072021.exe C:\Users\user\Desktop\RFQ_ 21072021.exe
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process created: C:\Users\user\Desktop\RFQ_ 21072021.exe C:\Users\user\Desktop\RFQ_ 21072021.exe Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: RFQ_ 21072021.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: RFQ_ 21072021.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_014FADEB pushad ; retf 5_2_014FADF1
Source: initial sample Static PE information: section name: .text entropy: 7.56840197347
Source: RFQ_ 21072021.exe, vH5CTpL7PRrybq4BEx/DvSBiax85Mf9iXnJls.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'TUkhHwEoMQ', 'jexqB0sQvf', 'EAMq0Lgmng', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ', 'xrRqccSKZU', 'DvQq9YiAtj'
Source: RFQ_ 21072021.exe, hFoyd9ZZlscN3Tfusf/bsYUZZyCX661EfBocS.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'kZMhivpLIy', 'x1PKGpaia1', 'BJaKdSKsIu', 'cGEKnJLZ5S', 'zqEKR4RpPQ', 'RvgKyr1y5H', 'NfBKDsUM5S', 'lqVKBUFGHP'
Source: RFQ_ 21072021.exe, iXcXSY7pg6yVKma70g/jLGGdLl5HwEF2rsueU.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'IBvOK1Pi9i', 'SKo7x85PYt', 'bku7L97UVm', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ', 'xrRqccSKZU', 'FB3JJ7eR0b'
Source: RFQ_ 21072021.exe, mnTCYWkpLjqq4LGHqX/kfr1mxPYEEI8CfmbyY.cs High entropy of concatenated method names: 'RMtXalTxwL', 'jOaXRpwgJK', 'Q5aX2yhTm1', 'xTiXQQsa9W', 'B0IXY77Bln', 'CnDX8xXo6b', 'yyNXnjGTLw', 'c8vXTNTefY', 'kYTX4YC92l', 'SeYXSfOxoW'
Source: RFQ_ 21072021.exe, tTffFSW6kXuWfKvgpm/UOSweUjq7D3sPinCNu.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'wsnOiC6GaD', 'hHGOMCIsTu', 'BJkONONCLV', 'KPQOu61RIR', 'HxMOnKvXh0', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ'
Source: RFQ_ 21072021.exe, w6i5Cem3b4xmaEE2yY/rUOALAfKg30nVuRCdr.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'qH2gvI9wZD', 'o3YJ90YG3K', 'VQ1JzqnLgi', 'WwW71Ti0Ad', 'v1F7ZYu8Uf', 'dxP7NYx2jU', 'kyw7irjvf8', 'wM57hnS8DW'
Source: RFQ_ 21072021.exe, BOhciDTI7UxO4gCOYU/Ksq8yb8IncZbxUSfmK.cs High entropy of concatenated method names: 'HZlDPscN3T', 'NusDkf5vSB', 'cnJDblsYH5', 'HTpD57PRry', 'fALD6AKg30', 'kVuDURCdrY', 'Fi5DCCe3b4', 'LmaD9EE2yY', 'a3sDoPinCN', 'jATDyffFS6'
Source: RFQ_ 21072021.exe, pRlxiNUbgypVuoP6Uh/B4JTi56RhtZikvpub4.cs High entropy of concatenated method names: 's3PpInSb1e', 'bripoYOGY3', 'cONpZriHm4', 'p1Ipx2BLIJ', 'yuDpfSAUcP', 'rv9pmVEwn5', 'odXpjX6no1', 'zUhpW2PJTx', 'HEJp7SLcUP', 'm6Epc8HDNQ'
Source: RFQ_ 21072021.exe, ucjN5K3ZYUO98lIfqb/ODOgBDHsK3y71CAxuQ.cs High entropy of concatenated method names: 'FsAGkxXBtY', 'TQpG6mcP37', 'NwdGUDD57w', '.ctor', '.ctor', 'upuGtXdOLY', 'mDjGb9jM1G', 'eutG5DCn44', 'sqXGKZ9lIE', 'U4ObLnO8pNqZRXbmlDm'
Source: RFQ_ 21072021.exe, RfbfwGoi8RPSlkqfew/qGs0IBIGoXtVyYiA1b.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'ehiKVxgOqk', 'LXqKXarBEi', 'BLMKWrRO8N', 'xuZKgi2kW4', 'bKKKjrFVis', 'sDiK8i9FmT', 'SDnKo9k9ij', 'EYEKf66OdJ'
Source: RFQ_ 21072021.exe, kXrdsv5uiP4KNIMTbI/G3qiembJ0C8UrfLoZV.cs High entropy of concatenated method names: 'bagpr2m3hV', 'iGapBfs8pV', 'h6Ipqu7YNW', 'TFJpJ0FEjI', 'krmpap9A66', 'lQ9pRAvFtZ', 'WfIpAOuqVa', 'TpNp2rG3xC', 'vCrpQI9Vta', 'GClpsf0sCk'
Source: RFQ_ 21072021.exe, gqpYcCwBrSrjvOKN6q/IQsis3cmuWgyYrWLIv.cs High entropy of concatenated method names: '.ctor', 'YN9GDMDqbS', 'UwiGXgxhR5', 'gthGpXFG2c', 'ngcGhmkHlQ', 'HVCGgN1oxl', 'KhMGO58mrv', 'eg5aFLImrdSvdXjBWky', 'SO4kInIZEE6eEbTFr2r', 'jraHeDIreMNgnEaTC1n'
Source: RFQ_ 21072021.exe, kYTYC9Dp2lHvdL05CDn/hCHQaLDX5jt1yNjGTLw.cs High entropy of concatenated method names: '.ctor', 'mDDGcb94xK', 'G8QGwwKryy', 'THMGvTWsr1', 'f5AG0KfJH7', 'z24GHSyjdO', 'BcvG3YDk2Q', 'bdPGdKrmpJ', 'HX3GeiDjeb', 'CTiGzf0MTM'
Source: RFQ_ 21072021.exe, LkgEbVzqnyfvD9F8H4/oEghyCe5Od9Uuo0voS.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'eliGylqiUR', 'VI27Op8v8m', 'ssN7QONSW9', 'R3lWrtO1QeoiU6PecH5', 'BnDSLGO713q4vgaRLQF', 'B9k7VDOxqLZy0YQN1hV', 'exF0vPON2GlJMfaSuqm', 'ovBBCAOvd0wREXMLZFH'
Source: RFQ_ 21072021.exe, qNHMG6DDHOYZZ5NjAIq/pdO1x8DEK7IDC09kUd6.cs High entropy of concatenated method names: 'Dispose', 'JlJGLNYeE8', 'Q4nGfoJqPc', 'DXPGmUGTfi', 'get_Text', 'set_Text', '.ctor', 'OnPaint', 'xDZsj1OsUUcAGBnvxhH', 'BiQy5SOUvqUO3fyuhUy'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, vH5CTpL7PRrybq4BEx/DvSBiax85Mf9iXnJls.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'TUkhHwEoMQ', 'jexqB0sQvf', 'EAMq0Lgmng', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ', 'xrRqccSKZU', 'DvQq9YiAtj'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, hFoyd9ZZlscN3Tfusf/bsYUZZyCX661EfBocS.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'kZMhivpLIy', 'x1PKGpaia1', 'BJaKdSKsIu', 'cGEKnJLZ5S', 'zqEKR4RpPQ', 'RvgKyr1y5H', 'NfBKDsUM5S', 'lqVKBUFGHP'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, iXcXSY7pg6yVKma70g/jLGGdLl5HwEF2rsueU.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'IBvOK1Pi9i', 'SKo7x85PYt', 'bku7L97UVm', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ', 'xrRqccSKZU', 'FB3JJ7eR0b'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, mnTCYWkpLjqq4LGHqX/kfr1mxPYEEI8CfmbyY.cs High entropy of concatenated method names: 'RMtXalTxwL', 'jOaXRpwgJK', 'Q5aX2yhTm1', 'xTiXQQsa9W', 'B0IXY77Bln', 'CnDX8xXo6b', 'yyNXnjGTLw', 'c8vXTNTefY', 'kYTX4YC92l', 'SeYXSfOxoW'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, tTffFSW6kXuWfKvgpm/UOSweUjq7D3sPinCNu.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'wsnOiC6GaD', 'hHGOMCIsTu', 'BJkONONCLV', 'KPQOu61RIR', 'HxMOnKvXh0', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, w6i5Cem3b4xmaEE2yY/rUOALAfKg30nVuRCdr.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'qH2gvI9wZD', 'o3YJ90YG3K', 'VQ1JzqnLgi', 'WwW71Ti0Ad', 'v1F7ZYu8Uf', 'dxP7NYx2jU', 'kyw7irjvf8', 'wM57hnS8DW'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, BOhciDTI7UxO4gCOYU/Ksq8yb8IncZbxUSfmK.cs High entropy of concatenated method names: 'HZlDPscN3T', 'NusDkf5vSB', 'cnJDblsYH5', 'HTpD57PRry', 'fALD6AKg30', 'kVuDURCdrY', 'Fi5DCCe3b4', 'LmaD9EE2yY', 'a3sDoPinCN', 'jATDyffFS6'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, pRlxiNUbgypVuoP6Uh/B4JTi56RhtZikvpub4.cs High entropy of concatenated method names: 's3PpInSb1e', 'bripoYOGY3', 'cONpZriHm4', 'p1Ipx2BLIJ', 'yuDpfSAUcP', 'rv9pmVEwn5', 'odXpjX6no1', 'zUhpW2PJTx', 'HEJp7SLcUP', 'm6Epc8HDNQ'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, RfbfwGoi8RPSlkqfew/qGs0IBIGoXtVyYiA1b.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'ehiKVxgOqk', 'LXqKXarBEi', 'BLMKWrRO8N', 'xuZKgi2kW4', 'bKKKjrFVis', 'sDiK8i9FmT', 'SDnKo9k9ij', 'EYEKf66OdJ'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, ucjN5K3ZYUO98lIfqb/ODOgBDHsK3y71CAxuQ.cs High entropy of concatenated method names: 'FsAGkxXBtY', 'TQpG6mcP37', 'NwdGUDD57w', '.ctor', '.ctor', 'upuGtXdOLY', 'mDjGb9jM1G', 'eutG5DCn44', 'sqXGKZ9lIE', 'U4ObLnO8pNqZRXbmlDm'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, gqpYcCwBrSrjvOKN6q/IQsis3cmuWgyYrWLIv.cs High entropy of concatenated method names: '.ctor', 'YN9GDMDqbS', 'UwiGXgxhR5', 'gthGpXFG2c', 'ngcGhmkHlQ', 'HVCGgN1oxl', 'KhMGO58mrv', 'eg5aFLImrdSvdXjBWky', 'SO4kInIZEE6eEbTFr2r', 'jraHeDIreMNgnEaTC1n'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, kXrdsv5uiP4KNIMTbI/G3qiembJ0C8UrfLoZV.cs High entropy of concatenated method names: 'bagpr2m3hV', 'iGapBfs8pV', 'h6Ipqu7YNW', 'TFJpJ0FEjI', 'krmpap9A66', 'lQ9pRAvFtZ', 'WfIpAOuqVa', 'TpNp2rG3xC', 'vCrpQI9Vta', 'GClpsf0sCk'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, kYTYC9Dp2lHvdL05CDn/hCHQaLDX5jt1yNjGTLw.cs High entropy of concatenated method names: '.ctor', 'mDDGcb94xK', 'G8QGwwKryy', 'THMGvTWsr1', 'f5AG0KfJH7', 'z24GHSyjdO', 'BcvG3YDk2Q', 'bdPGdKrmpJ', 'HX3GeiDjeb', 'CTiGzf0MTM'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, LkgEbVzqnyfvD9F8H4/oEghyCe5Od9Uuo0voS.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'eliGylqiUR', 'VI27Op8v8m', 'ssN7QONSW9', 'R3lWrtO1QeoiU6PecH5', 'BnDSLGO713q4vgaRLQF', 'B9k7VDOxqLZy0YQN1hV', 'exF0vPON2GlJMfaSuqm', 'ovBBCAOvd0wREXMLZFH'
Source: 0.0.RFQ_ 21072021.exe.510000.0.unpack, qNHMG6DDHOYZZ5NjAIq/pdO1x8DEK7IDC09kUd6.cs High entropy of concatenated method names: 'Dispose', 'JlJGLNYeE8', 'Q4nGfoJqPc', 'DXPGmUGTfi', 'get_Text', 'set_Text', '.ctor', 'OnPaint', 'xDZsj1OsUUcAGBnvxhH', 'BiQy5SOUvqUO3fyuhUy'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, vH5CTpL7PRrybq4BEx/DvSBiax85Mf9iXnJls.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'TUkhHwEoMQ', 'jexqB0sQvf', 'EAMq0Lgmng', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ', 'xrRqccSKZU', 'DvQq9YiAtj'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, hFoyd9ZZlscN3Tfusf/bsYUZZyCX661EfBocS.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'kZMhivpLIy', 'x1PKGpaia1', 'BJaKdSKsIu', 'cGEKnJLZ5S', 'zqEKR4RpPQ', 'RvgKyr1y5H', 'NfBKDsUM5S', 'lqVKBUFGHP'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, mnTCYWkpLjqq4LGHqX/kfr1mxPYEEI8CfmbyY.cs High entropy of concatenated method names: 'RMtXalTxwL', 'jOaXRpwgJK', 'Q5aX2yhTm1', 'xTiXQQsa9W', 'B0IXY77Bln', 'CnDX8xXo6b', 'yyNXnjGTLw', 'c8vXTNTefY', 'kYTX4YC92l', 'SeYXSfOxoW'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, iXcXSY7pg6yVKma70g/jLGGdLl5HwEF2rsueU.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'IBvOK1Pi9i', 'SKo7x85PYt', 'bku7L97UVm', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ', 'xrRqccSKZU', 'FB3JJ7eR0b'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, tTffFSW6kXuWfKvgpm/UOSweUjq7D3sPinCNu.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'wsnOiC6GaD', 'hHGOMCIsTu', 'BJkONONCLV', 'KPQOu61RIR', 'HxMOnKvXh0', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, w6i5Cem3b4xmaEE2yY/rUOALAfKg30nVuRCdr.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'qH2gvI9wZD', 'o3YJ90YG3K', 'VQ1JzqnLgi', 'WwW71Ti0Ad', 'v1F7ZYu8Uf', 'dxP7NYx2jU', 'kyw7irjvf8', 'wM57hnS8DW'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, qNHMG6DDHOYZZ5NjAIq/pdO1x8DEK7IDC09kUd6.cs High entropy of concatenated method names: 'Dispose', 'JlJGLNYeE8', 'Q4nGfoJqPc', 'DXPGmUGTfi', 'get_Text', 'set_Text', '.ctor', 'OnPaint', 'xDZsj1OsUUcAGBnvxhH', 'BiQy5SOUvqUO3fyuhUy'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, BOhciDTI7UxO4gCOYU/Ksq8yb8IncZbxUSfmK.cs High entropy of concatenated method names: 'HZlDPscN3T', 'NusDkf5vSB', 'cnJDblsYH5', 'HTpD57PRry', 'fALD6AKg30', 'kVuDURCdrY', 'Fi5DCCe3b4', 'LmaD9EE2yY', 'a3sDoPinCN', 'jATDyffFS6'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, LkgEbVzqnyfvD9F8H4/oEghyCe5Od9Uuo0voS.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'eliGylqiUR', 'VI27Op8v8m', 'ssN7QONSW9', 'R3lWrtO1QeoiU6PecH5', 'BnDSLGO713q4vgaRLQF', 'B9k7VDOxqLZy0YQN1hV', 'exF0vPON2GlJMfaSuqm', 'ovBBCAOvd0wREXMLZFH'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, pRlxiNUbgypVuoP6Uh/B4JTi56RhtZikvpub4.cs High entropy of concatenated method names: 's3PpInSb1e', 'bripoYOGY3', 'cONpZriHm4', 'p1Ipx2BLIJ', 'yuDpfSAUcP', 'rv9pmVEwn5', 'odXpjX6no1', 'zUhpW2PJTx', 'HEJp7SLcUP', 'm6Epc8HDNQ'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, kXrdsv5uiP4KNIMTbI/G3qiembJ0C8UrfLoZV.cs High entropy of concatenated method names: 'bagpr2m3hV', 'iGapBfs8pV', 'h6Ipqu7YNW', 'TFJpJ0FEjI', 'krmpap9A66', 'lQ9pRAvFtZ', 'WfIpAOuqVa', 'TpNp2rG3xC', 'vCrpQI9Vta', 'GClpsf0sCk'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, RfbfwGoi8RPSlkqfew/qGs0IBIGoXtVyYiA1b.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'ehiKVxgOqk', 'LXqKXarBEi', 'BLMKWrRO8N', 'xuZKgi2kW4', 'bKKKjrFVis', 'sDiK8i9FmT', 'SDnKo9k9ij', 'EYEKf66OdJ'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, ucjN5K3ZYUO98lIfqb/ODOgBDHsK3y71CAxuQ.cs High entropy of concatenated method names: 'FsAGkxXBtY', 'TQpG6mcP37', 'NwdGUDD57w', '.ctor', '.ctor', 'upuGtXdOLY', 'mDjGb9jM1G', 'eutG5DCn44', 'sqXGKZ9lIE', 'U4ObLnO8pNqZRXbmlDm'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, gqpYcCwBrSrjvOKN6q/IQsis3cmuWgyYrWLIv.cs High entropy of concatenated method names: '.ctor', 'YN9GDMDqbS', 'UwiGXgxhR5', 'gthGpXFG2c', 'ngcGhmkHlQ', 'HVCGgN1oxl', 'KhMGO58mrv', 'eg5aFLImrdSvdXjBWky', 'SO4kInIZEE6eEbTFr2r', 'jraHeDIreMNgnEaTC1n'
Source: 5.2.RFQ_ 21072021.exe.d90000.1.unpack, kYTYC9Dp2lHvdL05CDn/hCHQaLDX5jt1yNjGTLw.cs High entropy of concatenated method names: '.ctor', 'mDDGcb94xK', 'G8QGwwKryy', 'THMGvTWsr1', 'f5AG0KfJH7', 'z24GHSyjdO', 'BcvG3YDk2Q', 'bdPGdKrmpJ', 'HX3GeiDjeb', 'CTiGzf0MTM'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, vH5CTpL7PRrybq4BEx/DvSBiax85Mf9iXnJls.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'TUkhHwEoMQ', 'jexqB0sQvf', 'EAMq0Lgmng', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ', 'xrRqccSKZU', 'DvQq9YiAtj'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, hFoyd9ZZlscN3Tfusf/bsYUZZyCX661EfBocS.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'kZMhivpLIy', 'x1PKGpaia1', 'BJaKdSKsIu', 'cGEKnJLZ5S', 'zqEKR4RpPQ', 'RvgKyr1y5H', 'NfBKDsUM5S', 'lqVKBUFGHP'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, mnTCYWkpLjqq4LGHqX/kfr1mxPYEEI8CfmbyY.cs High entropy of concatenated method names: 'RMtXalTxwL', 'jOaXRpwgJK', 'Q5aX2yhTm1', 'xTiXQQsa9W', 'B0IXY77Bln', 'CnDX8xXo6b', 'yyNXnjGTLw', 'c8vXTNTefY', 'kYTX4YC92l', 'SeYXSfOxoW'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, iXcXSY7pg6yVKma70g/jLGGdLl5HwEF2rsueU.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'IBvOK1Pi9i', 'SKo7x85PYt', 'bku7L97UVm', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ', 'xrRqccSKZU', 'FB3JJ7eR0b'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, tTffFSW6kXuWfKvgpm/UOSweUjq7D3sPinCNu.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'wsnOiC6GaD', 'hHGOMCIsTu', 'BJkONONCLV', 'KPQOu61RIR', 'HxMOnKvXh0', 'kgBqlLSUTV', 'obyq3hstbD', 'BMNqCWfTgZ'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, w6i5Cem3b4xmaEE2yY/rUOALAfKg30nVuRCdr.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'qH2gvI9wZD', 'o3YJ90YG3K', 'VQ1JzqnLgi', 'WwW71Ti0Ad', 'v1F7ZYu8Uf', 'dxP7NYx2jU', 'kyw7irjvf8', 'wM57hnS8DW'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, pRlxiNUbgypVuoP6Uh/B4JTi56RhtZikvpub4.cs High entropy of concatenated method names: 's3PpInSb1e', 'bripoYOGY3', 'cONpZriHm4', 'p1Ipx2BLIJ', 'yuDpfSAUcP', 'rv9pmVEwn5', 'odXpjX6no1', 'zUhpW2PJTx', 'HEJp7SLcUP', 'm6Epc8HDNQ'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, BOhciDTI7UxO4gCOYU/Ksq8yb8IncZbxUSfmK.cs High entropy of concatenated method names: 'HZlDPscN3T', 'NusDkf5vSB', 'cnJDblsYH5', 'HTpD57PRry', 'fALD6AKg30', 'kVuDURCdrY', 'Fi5DCCe3b4', 'LmaD9EE2yY', 'a3sDoPinCN', 'jATDyffFS6'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, RfbfwGoi8RPSlkqfew/qGs0IBIGoXtVyYiA1b.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'ehiKVxgOqk', 'LXqKXarBEi', 'BLMKWrRO8N', 'xuZKgi2kW4', 'bKKKjrFVis', 'sDiK8i9FmT', 'SDnKo9k9ij', 'EYEKf66OdJ'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, ucjN5K3ZYUO98lIfqb/ODOgBDHsK3y71CAxuQ.cs High entropy of concatenated method names: 'FsAGkxXBtY', 'TQpG6mcP37', 'NwdGUDD57w', '.ctor', '.ctor', 'upuGtXdOLY', 'mDjGb9jM1G', 'eutG5DCn44', 'sqXGKZ9lIE', 'U4ObLnO8pNqZRXbmlDm'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, kXrdsv5uiP4KNIMTbI/G3qiembJ0C8UrfLoZV.cs High entropy of concatenated method names: 'bagpr2m3hV', 'iGapBfs8pV', 'h6Ipqu7YNW', 'TFJpJ0FEjI', 'krmpap9A66', 'lQ9pRAvFtZ', 'WfIpAOuqVa', 'TpNp2rG3xC', 'vCrpQI9Vta', 'GClpsf0sCk'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, gqpYcCwBrSrjvOKN6q/IQsis3cmuWgyYrWLIv.cs High entropy of concatenated method names: '.ctor', 'YN9GDMDqbS', 'UwiGXgxhR5', 'gthGpXFG2c', 'ngcGhmkHlQ', 'HVCGgN1oxl', 'KhMGO58mrv', 'eg5aFLImrdSvdXjBWky', 'SO4kInIZEE6eEbTFr2r', 'jraHeDIreMNgnEaTC1n'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, kYTYC9Dp2lHvdL05CDn/hCHQaLDX5jt1yNjGTLw.cs High entropy of concatenated method names: '.ctor', 'mDDGcb94xK', 'G8QGwwKryy', 'THMGvTWsr1', 'f5AG0KfJH7', 'z24GHSyjdO', 'BcvG3YDk2Q', 'bdPGdKrmpJ', 'HX3GeiDjeb', 'CTiGzf0MTM'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, qNHMG6DDHOYZZ5NjAIq/pdO1x8DEK7IDC09kUd6.cs High entropy of concatenated method names: 'Dispose', 'JlJGLNYeE8', 'Q4nGfoJqPc', 'DXPGmUGTfi', 'get_Text', 'set_Text', '.ctor', 'OnPaint', 'xDZsj1OsUUcAGBnvxhH', 'BiQy5SOUvqUO3fyuhUy'
Source: 5.0.RFQ_ 21072021.exe.d90000.0.unpack, LkgEbVzqnyfvD9F8H4/oEghyCe5Od9Uuo0voS.cs High entropy of concatenated method names: '.ctor', 'Dispose', 'eliGylqiUR', 'VI27Op8v8m', 'ssN7QONSW9', 'R3lWrtO1QeoiU6PecH5', 'BnDSLGO713q4vgaRLQF', 'B9k7VDOxqLZy0YQN1hV', 'exF0vPON2GlJMfaSuqm', 'ovBBCAOvd0wREXMLZFH'

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Window / User API: threadDelayed 968 Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Window / User API: threadDelayed 8887 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe TID: 4872 Thread sleep time: -45897s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe TID: 720 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe TID: 1492 Thread sleep time: -17524406870024063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe TID: 3412 Thread sleep count: 968 > 30 Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe TID: 3412 Thread sleep count: 8887 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Thread delayed: delay time: 45897 Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: RFQ_ 21072021.exe, 00000005.00000002.475880688.0000000006310000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: RFQ_ 21072021.exe Binary or memory string: DdUXhZQ[fUE6Ws]YTSk6WLInYD73f[o5QsEYYq{nV]8XY[8XVpEzfoQZd5M[]WMZ][<IgogJD}4pfy]3[3Y5]DL[]}Y4[3Y5]D75esU[\moJezE[TiU[]qET]m8Z\3QqeMU[]K<IgogJD|YJg4E[eyQ3[3Y5]DL6e3Q5\xDjfoUZd5<pfTU6\osp\SQ[]mopg|Y5XlY5Y843[wEjfoUZd5<pfTU6\osp\SQ[e|<pU843[wEjfoQ[YDL[]nopgyMKX3QZ
Source: RFQ_ 21072021.exe, 00000005.00000002.475880688.0000000006310000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: RFQ_ 21072021.exe, 00000005.00000002.475880688.0000000006310000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: RFQ_ 21072021.exe, 00000005.00000002.470729166.000000000166F000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllA=q
Source: RFQ_ 21072021.exe, 00000005.00000002.475880688.0000000006310000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Code function: 5_2_014F11B0 LdrInitializeThunk, 5_2_014F11B0
Enables debug privileges
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Memory written: C:\Users\user\Desktop\RFQ_ 21072021.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Process created: C:\Users\user\Desktop\RFQ_ 21072021.exe C:\Users\user\Desktop\RFQ_ 21072021.exe Jump to behavior
Source: RFQ_ 21072021.exe, 00000005.00000002.470935101.0000000001C00000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: RFQ_ 21072021.exe, 00000005.00000002.470935101.0000000001C00000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: RFQ_ 21072021.exe, 00000005.00000002.470935101.0000000001C00000.00000002.00000001.sdmp Binary or memory string: Progman
Source: RFQ_ 21072021.exe, 00000005.00000002.470935101.0000000001C00000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Users\user\Desktop\RFQ_ 21072021.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Users\user\Desktop\RFQ_ 21072021.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 5.2.RFQ_ 21072021.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.467647680.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Yara detected AgentTesla
Source: Yara match File source: 5.2.RFQ_ 21072021.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.467647680.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RFQ_ 21072021.exe PID: 2408, type: MEMORY
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\RFQ_ 21072021.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000005.00000002.471299072.00000000031E1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RFQ_ 21072021.exe PID: 2408, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 5.2.RFQ_ 21072021.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.467647680.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Yara detected AgentTesla
Source: Yara match File source: 5.2.RFQ_ 21072021.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.467647680.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RFQ_ 21072021.exe PID: 2408, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs