Windows Analysis Report
27-00000E9E0.exe

Overview

General Information

Sample Name: 27-00000E9E0.exe
Analysis ID: 562513
MD5: 8bb02aeba18edef4446fa923b0342709
SHA1: d4cba8dd7b5f211571d50182017c94cca55760c4
SHA256: acb77cf0d80fc513aa1d6bbb098615fe73bac7ab4791d9d52958923f19bd517d
Tags: AgentTeslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: 5.0.27-00000E9E0.exe.400000.12.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "investwhore@bhgautopartes.com", "Password": "icui4cu2@@", "Host": "mail.bhgautopartes.com"}
Source: 27-00000E9E0.exe Virustotal: Detection: 34% Perma Link
Source: 27-00000E9E0.exe ReversingLabs: Detection: 33%
Source: 27-00000E9E0.exe Joe Sandbox ML: detected
Source: 5.0.27-00000E9E0.exe.400000.12.unpack Avira: Label: TR/Spy.Gen8
Source: 5.2.27-00000E9E0.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8
Source: 5.0.27-00000E9E0.exe.400000.6.unpack Avira: Label: TR/Spy.Gen8
Source: 5.0.27-00000E9E0.exe.400000.8.unpack Avira: Label: TR/Spy.Gen8
Source: 5.0.27-00000E9E0.exe.400000.4.unpack Avira: Label: TR/Spy.Gen8
Source: 5.0.27-00000E9E0.exe.400000.10.unpack Avira: Label: TR/Spy.Gen8

Compliance

barindex
Source: 27-00000E9E0.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
Source: 27-00000E9E0.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: ObjRefSurroga.pdb source: 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000005.00000002.935514676.0000000003301000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: 27-00000E9E0.exe, 00000005.00000002.935514676.0000000003301000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: 27-00000E9E0.exe, 00000005.00000002.935514676.0000000003301000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://FTFSWX.com
Source: 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://blog.iandreev.com
Source: 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://blog.iandreev.com/
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://fontfabrik.com
Source: 27-00000E9E0.exe, 00000000.00000003.683456552.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683647031.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683772046.0000000006116000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 27-00000E9E0.exe, 00000000.00000003.686582202.0000000006114000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.685888911.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.687053861.0000000006115000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683772046.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.686282278.0000000006116000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.com
Source: 27-00000E9E0.exe, 00000000.00000003.683772046.0000000006116000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.com(
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: 27-00000E9E0.exe, 00000000.00000003.683772046.0000000006116000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.como.
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: 27-00000E9E0.exe, 00000000.00000003.692466481.000000000614D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: 27-00000E9E0.exe, 00000000.00000003.696228710.000000000614D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: 27-00000E9E0.exe, 00000000.00000002.725465953.0000000001A27000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.comionvq
Source: 27-00000E9E0.exe, 00000000.00000002.725465953.0000000001A27000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.como
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: 27-00000E9E0.exe, 00000000.00000003.683216826.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683343499.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683097147.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683456552.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683647031.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.682834649.0000000006114000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683772046.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.682937399.0000000006114000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: 27-00000E9E0.exe, 00000000.00000003.682834649.0000000006114000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/c
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: 27-00000E9E0.exe, 00000000.00000003.683216826.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683343499.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683097147.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683456552.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683647031.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.682834649.0000000006114000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683772046.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.682937399.0000000006114000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cned
Source: 27-00000E9E0.exe, 00000000.00000003.683216826.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683343499.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683097147.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683456552.0000000006117000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683647031.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.682834649.0000000006114000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683772046.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.682937399.0000000006114000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cnon
Source: 27-00000E9E0.exe, 00000000.00000003.704707741.0000000006146000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: 27-00000E9E0.exe, 00000000.00000003.683647031.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000002.729822672.0000000007322000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683772046.0000000006116000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: 27-00000E9E0.exe, 00000000.00000003.683647031.0000000006116000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000003.683772046.0000000006116000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cnH
Source: 27-00000E9E0.exe, 00000000.00000002.726779973.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000005.00000000.721819675.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: 27-00000E9E0.exe, 00000005.00000002.935514676.0000000003301000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary

barindex
Source: 0.2.27-00000E9E0.exe.435aec8.5.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.27-00000E9E0.exe.330d900.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
Source: 5.0.27-00000E9E0.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 5.0.27-00000E9E0.exe.400000.12.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 5.0.27-00000E9E0.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 5.0.27-00000E9E0.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 5.2.27-00000E9E0.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 5.0.27-00000E9E0.exe.400000.10.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.27-00000E9E0.exe.43256a8.3.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.27-00000E9E0.exe.338d08c.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
Source: 0.2.27-00000E9E0.exe.435aec8.5.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.27-00000E9E0.exe.43256a8.3.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 00000005.00000002.935514676.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: Process Memory Space: 27-00000E9E0.exe PID: 5736, type: MEMORYSTR Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 5.0.27-00000E9E0.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007bE397C1FBu002dB73Eu002d4006u002dA846u002dA4E4F75E76D0u007d/E7E5FB49u002dE6F3u002d4432u002d9B62u002d7C118E53F82B.cs Large array initialization: .cctor: array initializer size 11769
Source: 5.2.27-00000E9E0.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bE397C1FBu002dB73Eu002d4006u002dA846u002dA4E4F75E76D0u007d/E7E5FB49u002dE6F3u002d4432u002d9B62u002d7C118E53F82B.cs Large array initialization: .cctor: array initializer size 11769
Source: 5.0.27-00000E9E0.exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007bE397C1FBu002dB73Eu002d4006u002dA846u002dA4E4F75E76D0u007d/E7E5FB49u002dE6F3u002d4432u002d9B62u002d7C118E53F82B.cs Large array initialization: .cctor: array initializer size 11769
Source: 27-00000E9E0.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
Source: 0.2.27-00000E9E0.exe.435aec8.5.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.27-00000E9E0.exe.330d900.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
Source: 5.0.27-00000E9E0.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 5.0.27-00000E9E0.exe.400000.12.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 5.0.27-00000E9E0.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 5.0.27-00000E9E0.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 5.2.27-00000E9E0.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 5.0.27-00000E9E0.exe.400000.10.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.27-00000E9E0.exe.43256a8.3.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.27-00000E9E0.exe.338d08c.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
Source: 0.2.27-00000E9E0.exe.435aec8.5.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.27-00000E9E0.exe.43256a8.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 00000005.00000002.935514676.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: Process Memory Space: 27-00000E9E0.exe PID: 5736, type: MEMORYSTR Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 0_2_01747368 0_2_01747368
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 0_2_0174735A 0_2_0174735A
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 0_2_01749A3E 0_2_01749A3E
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 0_2_03296990 0_2_03296990
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 0_2_03295F30 0_2_03295F30
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 0_2_0329258C 0_2_0329258C
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 5_2_016D46A0 5_2_016D46A0
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 5_2_016D359C 5_2_016D359C
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 5_2_016D45F0 5_2_016D45F0
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 5_2_016D45B0 5_2_016D45B0
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 5_2_016D4650 5_2_016D4650
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 5_2_016D4630 5_2_016D4630
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 5_2_016D5390 5_2_016D5390
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 5_2_016DD2E1 5_2_016DD2E1
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process Stats: CPU usage > 98%
Source: 27-00000E9E0.exe, 00000000.00000002.730120195.0000000007C50000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameUI.dllF vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000002.726779973.00000000042C9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMeFREEFmmVXrWPXhcQckrY.exe4 vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000002.726779973.00000000042C9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUI.dllF vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000002.726181155.000000000331C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameObjRefSurroga.exe4 vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000002.726181155.000000000331C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000002.726181155.000000000331C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: l,\\StringFileInfo\\000004B0\\OriginalFilename vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000000.668448019.0000000000EB8000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameObjRefSurroga.exe4 vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000002.726312492.000000000338D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSafeSerializationManager.dll: vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSafeSerializationManager.dll: vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMeFREEFmmVXrWPXhcQckrY.exe4 vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000005.00000000.719655476.0000000000FA8000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameObjRefSurroga.exe4 vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000005.00000002.935213524.00000000016EA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe, 00000005.00000000.721927285.0000000000438000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMeFREEFmmVXrWPXhcQckrY.exe4 vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe Binary or memory string: OriginalFilenameObjRefSurroga.exe4 vs 27-00000E9E0.exe
Source: 27-00000E9E0.exe Virustotal: Detection: 34%
Source: 27-00000E9E0.exe ReversingLabs: Detection: 33%
Source: C:\Users\user\Desktop\27-00000E9E0.exe File read: C:\Users\user\Desktop\27-00000E9E0.exe:Zone.Identifier Jump to behavior
Source: 27-00000E9E0.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\27-00000E9E0.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\27-00000E9E0.exe "C:\Users\user\Desktop\27-00000E9E0.exe"
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process created: C:\Users\user\Desktop\27-00000E9E0.exe C:\Users\user\Desktop\27-00000E9E0.exe
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process created: C:\Users\user\Desktop\27-00000E9E0.exe C:\Users\user\Desktop\27-00000E9E0.exe Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\27-00000E9E0.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\27-00000E9E0.exe.log Jump to behavior
Source: classification engine Classification label: mal100.troj.evad.winEXE@3/1@0/0
Source: C:\Users\user\Desktop\27-00000E9E0.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: 27-00000E9E0.exe, vz/cO.cs Cryptographic APIs: 'CreateDecryptor'
Source: 27-00000E9E0.exe, vz/cO.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.0.27-00000E9E0.exe.de0000.0.unpack, vz/cO.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.0.27-00000E9E0.exe.de0000.0.unpack, vz/cO.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.27-00000E9E0.exe.de0000.0.unpack, vz/cO.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.27-00000E9E0.exe.de0000.0.unpack, vz/cO.cs Cryptographic APIs: 'CreateDecryptor'
Source: 5.0.27-00000E9E0.exe.ed0000.13.unpack, vz/cO.cs Cryptographic APIs: 'CreateDecryptor'
Source: 5.0.27-00000E9E0.exe.ed0000.13.unpack, vz/cO.cs Cryptographic APIs: 'CreateDecryptor'
Source: 5.0.27-00000E9E0.exe.400000.12.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 5.0.27-00000E9E0.exe.400000.12.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: C:\Users\user\Desktop\27-00000E9E0.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: 27-00000E9E0.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 27-00000E9E0.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: 27-00000E9E0.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: ObjRefSurroga.pdb source: 27-00000E9E0.exe

Data Obfuscation

barindex
Source: 27-00000E9E0.exe, JM/jw.cs .Net Code: fpq System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: 0.0.27-00000E9E0.exe.de0000.0.unpack, JM/jw.cs .Net Code: fpq System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: 0.2.27-00000E9E0.exe.de0000.0.unpack, JM/jw.cs .Net Code: fpq System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: 5.0.27-00000E9E0.exe.ed0000.13.unpack, JM/jw.cs .Net Code: fpq System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: 5.0.27-00000E9E0.exe.ed0000.7.unpack, JM/jw.cs .Net Code: fpq System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: 5.0.27-00000E9E0.exe.ed0000.2.unpack, JM/jw.cs .Net Code: fpq System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: 5.0.27-00000E9E0.exe.ed0000.1.unpack, JM/jw.cs .Net Code: fpq System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: 27-00000E9E0.exe, vz/cO.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: 0.0.27-00000E9E0.exe.de0000.0.unpack, vz/cO.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: 5.0.27-00000E9E0.exe.ed0000.13.unpack, vz/cO.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: 5.0.27-00000E9E0.exe.ed0000.7.unpack, vz/cO.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: 5.0.27-00000E9E0.exe.ed0000.2.unpack, vz/cO.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: 5.0.27-00000E9E0.exe.ed0000.1.unpack, vz/cO.cs .Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
Source: C:\Users\user\Desktop\27-00000E9E0.exe Code function: 0_2_01741C58 push ebx; iretd 0_2_01741C7A
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: 0.2.27-00000E9E0.exe.330d900.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.27-00000E9E0.exe.338d08c.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.726312492.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 27-00000E9E0.exe PID: 5316, type: MEMORYSTR
Source: 27-00000E9E0.exe, 00000000.00000002.726312492.000000000338D000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: 27-00000E9E0.exe, 00000000.00000002.726312492.000000000338D000.00000004.00000800.00020000.00000000.sdmp, 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
Source: C:\Users\user\Desktop\27-00000E9E0.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\27-00000E9E0.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\27-00000E9E0.exe TID: 472 Thread sleep time: -38044s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe TID: 4612 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe TID: 6940 Thread sleep time: -24903104499507879s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe TID: 6476 Thread sleep count: 5401 > 30 Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe TID: 6476 Thread sleep count: 4415 > 30 Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Window / User API: threadDelayed 5401 Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Window / User API: threadDelayed 4415 Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Thread delayed: delay time: 38044 Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
Source: 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: 27-00000E9E0.exe, 00000000.00000002.725978446.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools

Anti Debugging

barindex
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\27-00000E9E0.exe Memory written: C:\Users\user\Desktop\27-00000E9E0.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Process created: C:\Users\user\Desktop\27-00000E9E0.exe C:\Users\user\Desktop\27-00000E9E0.exe Jump to behavior

Language, Device and Operating System Detection

barindex
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Users\user\Desktop\27-00000E9E0.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Users\user\Desktop\27-00000E9E0.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\27-00000E9E0.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.27-00000E9E0.exe.435aec8.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.27-00000E9E0.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.27-00000E9E0.exe.43256a8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.27-00000E9E0.exe.435aec8.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.27-00000E9E0.exe.43256a8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000000.721819675.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000000.721345655.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000000.722583580.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.934679490.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000000.720835390.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.726779973.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.935514676.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 27-00000E9E0.exe PID: 5316, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 27-00000E9E0.exe PID: 5736, type: MEMORYSTR
Source: Yara match File source: 00000005.00000002.935514676.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 27-00000E9E0.exe PID: 5736, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.27-00000E9E0.exe.435aec8.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.27-00000E9E0.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.0.27-00000E9E0.exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.27-00000E9E0.exe.43256a8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.27-00000E9E0.exe.435aec8.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.27-00000E9E0.exe.43256a8.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000000.721819675.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000000.721345655.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000000.722583580.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.934679490.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000000.720835390.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.726779973.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.935514676.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 27-00000E9E0.exe PID: 5316, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 27-00000E9E0.exe PID: 5736, type: MEMORYSTR
No contacted IP infos