Windows Analysis Report
ATTACHED FILE (2).exe

Overview

General Information

Sample Name: ATTACHED FILE (2).exe
Analysis ID: 626244
MD5: a54ebe06ed43c17fb5fae1a2bbafa2fb
SHA1: 17c5bbe86e2f1ac5a81eda497ebf65e3f3f17bd8
SHA256: 15cb6c5ee0ea7208770e08b093202e64f73bfe0614c6fbbbdd2cad96db1049d8
Tags: agentteslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains very large array initializations
Machine Learning detection for dropped file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: 8.2.ATTACHED FILE (2).exe.400000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "biju@pabautouae.com", "Password": "biju@6442324", "Host": "mail.pabautouae.com"}
Source: ATTACHED FILE (2).exe Virustotal: Detection: 34% Perma Link
Source: ATTACHED FILE (2).exe ReversingLabs: Detection: 34%
Source: C:\Users\user\AppData\Roaming\QFuHJZVlQZLJcC.exe ReversingLabs: Detection: 34%
Source: ATTACHED FILE (2).exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\QFuHJZVlQZLJcC.exe Joe Sandbox ML: detected
Source: 8.2.ATTACHED FILE (2).exe.400000.0.unpack Avira: Label: TR/Spy.Gen8
Source: 8.0.ATTACHED FILE (2).exe.400000.6.unpack Avira: Label: TR/Spy.Gen8
Source: 8.0.ATTACHED FILE (2).exe.400000.12.unpack Avira: Label: TR/Spy.Gen8
Source: 8.0.ATTACHED FILE (2).exe.400000.4.unpack Avira: Label: TR/Spy.Gen8
Source: 8.0.ATTACHED FILE (2).exe.400000.10.unpack Avira: Label: TR/Spy.Gen8
Source: 8.0.ATTACHED FILE (2).exe.400000.8.unpack Avira: Label: TR/Spy.Gen8
Source: ATTACHED FILE (2).exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: ATTACHED FILE (2).exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Joe Sandbox View ASN Name: ALABANZA-BALTUS ALABANZA-BALTUS
Source: global traffic TCP traffic: 192.168.2.3:49744 -> 65.108.71.185:587
Source: global traffic TCP traffic: 192.168.2.3:49744 -> 65.108.71.185:587
Source: ATTACHED FILE (2).exe, 00000008.00000002.516456497.0000000002F41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: ATTACHED FILE (2).exe, 00000008.00000002.516456497.0000000002F41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://fontfabrik.com
Source: ATTACHED FILE (2).exe, 00000008.00000002.517649169.0000000003297000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.pabautouae.com
Source: ATTACHED FILE (2).exe, 00000008.00000002.516456497.0000000002F41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ncOfHo.com
Source: ATTACHED FILE (2).exe, 00000000.00000002.301597853.0000000002A11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: ATTACHED FILE (2).exe, 00000000.00000002.309744930.0000000006BE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: ATTACHED FILE (2).exe, 00000008.00000002.517487850.000000000328D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://7etGyjpiXQLDxdfOx4.com
Source: ATTACHED FILE (2).exe, 00000008.00000002.516456497.0000000002F41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
Source: unknown DNS traffic detected: queries for: mail.pabautouae.com

System Summary

barindex
Source: 8.0.ATTACHED FILE (2).exe.400000.12.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.0.ATTACHED FILE (2).exe.400000.4.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.2.ATTACHED FILE (2).exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.0.ATTACHED FILE (2).exe.400000.6.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.0.ATTACHED FILE (2).exe.400000.10.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.0.ATTACHED FILE (2).exe.400000.8.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.ATTACHED FILE (2).exe.3b76988.2.raw.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 0.2.ATTACHED FILE (2).exe.2a54f28.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 0.2.ATTACHED FILE (2).exe.3b76988.2.unpack, type: UNPACKEDPE Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: 8.2.ATTACHED FILE (2).exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b633C841Bu002dF1F5u002d460Cu002dBA6Au002dDD1E2C110143u007d/u00391249933u002dEFE6u002d4142u002d989Du002d060AB309FF59.cs Large array initialization: .cctor: array initializer size 11616
Source: 8.0.ATTACHED FILE (2).exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007b633C841Bu002dF1F5u002d460Cu002dBA6Au002dDD1E2C110143u007d/u00391249933u002dEFE6u002d4142u002d989Du002d060AB309FF59.cs Large array initialization: .cctor: array initializer size 11616
Source: 8.0.ATTACHED FILE (2).exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b633C841Bu002dF1F5u002d460Cu002dBA6Au002dDD1E2C110143u007d/u00391249933u002dEFE6u002d4142u002d989Du002d060AB309FF59.cs Large array initialization: .cctor: array initializer size 11616
Source: 8.0.ATTACHED FILE (2).exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007b633C841Bu002dF1F5u002d460Cu002dBA6Au002dDD1E2C110143u007d/u00391249933u002dEFE6u002d4142u002d989Du002d060AB309FF59.cs Large array initialization: .cctor: array initializer size 11616
Source: 8.0.ATTACHED FILE (2).exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007b633C841Bu002dF1F5u002d460Cu002dBA6Au002dDD1E2C110143u007d/u00391249933u002dEFE6u002d4142u002d989Du002d060AB309FF59.cs Large array initialization: .cctor: array initializer size 11616
Source: ATTACHED FILE (2).exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 8.0.ATTACHED FILE (2).exe.400000.12.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.0.ATTACHED FILE (2).exe.400000.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.2.ATTACHED FILE (2).exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.0.ATTACHED FILE (2).exe.400000.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.0.ATTACHED FILE (2).exe.400000.10.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 8.0.ATTACHED FILE (2).exe.400000.8.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.ATTACHED FILE (2).exe.3b76988.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: 0.2.ATTACHED FILE (2).exe.2a54f28.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 0.2.ATTACHED FILE (2).exe.3b76988.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0105E570 0_2_0105E570
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0105E580 0_2_0105E580
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0105BCF4 0_2_0105BCF4
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509DC20 0_2_0509DC20
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_05092FB0 0_2_05092FB0
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_05090E30 0_2_05090E30
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509D928 0_2_0509D928
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509E1E0 0_2_0509E1E0
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_05091870 0_2_05091870
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509EBE0 0_2_0509EBE0
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509FAC8 0_2_0509FAC8
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509DC11 0_2_0509DC11
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509D918 0_2_0509D918
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509C9BF 0_2_0509C9BF
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509F9CF 0_2_0509F9CF
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509E1D1 0_2_0509E1D1
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509C9D0 0_2_0509C9D0
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_05099B08 0_2_05099B08
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_0509EBD0 0_2_0509EBD0
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_05099AF8 0_2_05099AF8
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_050AB480 0_2_050AB480
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_050AC090 0_2_050AC090
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_050ACDE7 0_2_050ACDE7
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_050AB472 0_2_050AB472
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_050A3338 0_2_050A3338
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_00602050 0_2_00602050
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 6_2_00322050 6_2_00322050
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_02F1F080 8_2_02F1F080
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_02F1F3C8 8_2_02F1F3C8
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_02F16120 8_2_02F16120
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_060FB6F0 8_2_060FB6F0
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_060FC440 8_2_060FC440
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_060F0040 8_2_060F0040
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_06740D68 8_2_06740D68
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_06749C68 8_2_06749C68
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_06740954 8_2_06740954
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_06743990 8_2_06743990
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_00BD2050 8_2_00BD2050
Source: ATTACHED FILE (2).exe, 00000000.00000002.306121866.0000000003BFE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000000.00000002.306121866.0000000003BFE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename8FjEK.exe8 vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000000.00000000.245970786.00000000006D2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilename8FjEK.exe8 vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000000.00000003.270590053.0000000003062000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000000.00000002.301597853.0000000002A11000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameBunifu.UI.dll4 vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000000.00000002.301597853.0000000002A11000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamedDRTdnHudYpHyjQdFdaXIsghCvVrJgjPkOavdUJ.exe4 vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000000.00000002.305588264.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamedDRTdnHudYpHyjQdFdaXIsghCvVrJgjPkOavdUJ.exe4 vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000000.00000002.310103301.00000000074A0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000006.00000000.291088319.00000000003F2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilename8FjEK.exe8 vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000008.00000000.292460832.0000000000CA2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilename8FjEK.exe8 vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000008.00000000.297323017.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenamedDRTdnHudYpHyjQdFdaXIsghCvVrJgjPkOavdUJ.exe4 vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe, 00000008.00000002.515829016.00000000010F8000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe Binary or memory string: OriginalFilename8FjEK.exe8 vs ATTACHED FILE (2).exe
Source: ATTACHED FILE (2).exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: QFuHJZVlQZLJcC.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: ATTACHED FILE (2).exe Virustotal: Detection: 34%
Source: ATTACHED FILE (2).exe ReversingLabs: Detection: 34%
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File read: C:\Users\user\Desktop\ATTACHED FILE (2).exe Jump to behavior
Source: ATTACHED FILE (2).exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\ATTACHED FILE (2).exe "C:\Users\user\Desktop\ATTACHED FILE (2).exe"
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QFuHJZVlQZLJcC" /XML "C:\Users\user\AppData\Local\Temp\tmpB58E.tmp
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Users\user\Desktop\ATTACHED FILE (2).exe {path}
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Users\user\Desktop\ATTACHED FILE (2).exe {path}
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QFuHJZVlQZLJcC" /XML "C:\Users\user\AppData\Local\Temp\tmpB58E.tmp Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Users\user\Desktop\ATTACHED FILE (2).exe {path} Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Users\user\Desktop\ATTACHED FILE (2).exe {path} Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File created: C:\Users\user\AppData\Roaming\QFuHJZVlQZLJcC.exe Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File created: C:\Users\user\AppData\Local\Temp\tmpB58E.tmp Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@8/3@1/1
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3356:120:WilError_01
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Mutant created: \Sessions\1\BaseNamedObjects\vZCkiYkSIua
Source: 8.2.ATTACHED FILE (2).exe.400000.0.unpack, A/F1.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 8.2.ATTACHED FILE (2).exe.400000.0.unpack, A/F1.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 8.0.ATTACHED FILE (2).exe.400000.6.unpack, A/F1.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 8.0.ATTACHED FILE (2).exe.400000.6.unpack, A/F1.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 8.0.ATTACHED FILE (2).exe.400000.12.unpack, A/F1.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 8.0.ATTACHED FILE (2).exe.400000.12.unpack, A/F1.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: ATTACHED FILE (2).exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: ATTACHED FILE (2).exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_006060DD push ss; retf 0_2_0060614A
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_006076A7 push es; retf 0_2_006076BE
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_006076BF push es; retf 0_2_006076D6
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_05095539 push eax; mov dword ptr [esp], ecx 0_2_05095549
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 0_2_050954A8 push eax; mov dword ptr [esp], ecx 0_2_05095549
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 6_2_003276BF push es; retf 6_2_003276D6
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 6_2_003276A7 push es; retf 6_2_003276BE
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 6_2_003260DD push ss; retf 6_2_0032614A
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_00BD76BF push es; retf 8_2_00BD76D6
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_00BD76A7 push es; retf 8_2_00BD76BE
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_00BD60DD push ss; retf 8_2_00BD614A
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_060FEFE8 pushad ; retn 060Dh 8_2_060FF111
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_060FB631 push es; ret 8_2_060FB640
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_060F313B push es; iretd 8_2_060F313C
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Code function: 8_2_06742A87 pushfd ; iretd 8_2_06742AB1
Source: initial sample Static PE information: section name: .text entropy: 7.85899837565
Source: initial sample Static PE information: section name: .text entropy: 7.85899837565
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File created: C:\Users\user\AppData\Roaming\QFuHJZVlQZLJcC.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QFuHJZVlQZLJcC" /XML "C:\Users\user\AppData\Local\Temp\tmpB58E.tmp
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: ATTACHED FILE (2).exe PID: 3636, type: MEMORYSTR
Source: ATTACHED FILE (2).exe, 00000000.00000002.301597853.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: ATTACHED FILE (2).exe, 00000000.00000002.301597853.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe TID: 6296 Thread sleep time: -18446744073709540s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe TID: 6300 Thread sleep count: 2139 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe TID: 6300 Thread sleep count: 6291 > 30 Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Window / User API: threadDelayed 2139 Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Window / User API: threadDelayed 6291 Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMWARE
Source: ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware SVGA II
Source: ATTACHED FILE (2).exe, 00000000.00000002.305287690.0000000002F7F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QFuHJZVlQZLJcC" /XML "C:\Users\user\AppData\Local\Temp\tmpB58E.tmp Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Users\user\Desktop\ATTACHED FILE (2).exe {path} Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Process created: C:\Users\user\Desktop\ATTACHED FILE (2).exe {path} Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Users\user\Desktop\ATTACHED FILE (2).exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Users\user\Desktop\ATTACHED FILE (2).exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.ATTACHED FILE (2).exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ATTACHED FILE (2).exe.3b76988.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ATTACHED FILE (2).exe.3b76988.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000000.297323017.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.295815740.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.511040182.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.296865646.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.296355603.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.305588264.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.516456497.0000000002F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ATTACHED FILE (2).exe PID: 3636, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ATTACHED FILE (2).exe PID: 2460, type: MEMORYSTR
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ATTACHED FILE (2).exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: Yara match File source: 00000008.00000002.516456497.0000000002F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ATTACHED FILE (2).exe PID: 2460, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.ATTACHED FILE (2).exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.0.ATTACHED FILE (2).exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ATTACHED FILE (2).exe.3b76988.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ATTACHED FILE (2).exe.3b76988.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000000.297323017.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.295815740.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.511040182.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.296865646.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000000.296355603.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.305588264.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.516456497.0000000002F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ATTACHED FILE (2).exe PID: 3636, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ATTACHED FILE (2).exe PID: 2460, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs