Windows Analysis Report
FeDex_shipping_document.exe

Overview

General Information

Sample Name: FeDex_shipping_document.exe
Analysis ID: 830454
MD5: 5cf87a160007a5e6c7a4d24e1d831327
SHA1: e11d7467bc961d5ff16c3541200be1ad5083cefa
SHA256: 91e74ee16f6229b18ef4f973494b8ec68bad3420e90fd3f1ee6d835048421fcf
Tags: AgentTeslaexeFedEx
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Snort IDS alert for network traffic
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Contains functionality to register a low level keyboard hook
Machine Learning detection for sample
May check the online IP address of the machine
Injects a PE file into a foreign processes
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: FeDex_shipping_document.exe ReversingLabs: Detection: 38%
Source: FeDex_shipping_document.exe Virustotal: Detection: 34% Perma Link
Source: FeDex_shipping_document.exe Joe Sandbox ML: detected
Source: 0.2.FeDex_shipping_document.exe.4549c80.9.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "Discord", "Discord url": "https://discord.com/api/webhooks/1085961054116380784/6mOHAJEbhkHvMnx5Lupuieun02GlpoDDe4vKN3n-OIFv4DLpFFRiyRBhgIyiXf6D4mYj"}
Source: FeDex_shipping_document.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 64.185.227.155:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.159.138.232:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: FeDex_shipping_document.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: nlsY.pdb source: FeDex_shipping_document.exe
Source: Binary string: nlsY.pdbSHA256 source: FeDex_shipping_document.exe

Networking

barindex
Source: Traffic Snort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.7:49701 -> 162.159.138.232:443
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe DNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe DNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe DNS query: name: api.ipify.org
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox View IP Address: 162.159.138.232 162.159.138.232
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /api/webhooks/1085961054116380784/6mOHAJEbhkHvMnx5Lupuieun02GlpoDDe4vKN3n-OIFv4DLpFFRiyRBhgIyiXf6D4mYj HTTP/1.1Content-Type: multipart/form-data; boundary=----------f62e205f82fd40c8a956e69d1bcde1edUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: discord.comContent-Length: 1217Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /api/webhooks/1085961054116380784/6mOHAJEbhkHvMnx5Lupuieun02GlpoDDe4vKN3n-OIFv4DLpFFRiyRBhgIyiXf6D4mYj HTTP/1.1Content-Type: multipart/form-data; boundary=----------8b7e5ceedd2047309d0db2508590a0cdUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: discord.comContent-Length: 2002Expect: 100-continue
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.00000000030B0000.00000004.00000800.00020000.00000000.sdmp, FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003074000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://discord.com
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://fontfabrik.com
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003011000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: FeDex_shipping_document.exe, 00000000.00000002.272021390.0000000007322000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003011000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003098000.00000004.00000800.00020000.00000000.sdmp, FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003057000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/attachments/1085960984071524425/1087327699887980574/user-128757_2023
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003169000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/attachments/1085960984071524425/1087327704275234847/user-128757_2023
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003074000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://discord.com
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003011000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/webhooks/1085961054116380784/6mOHAJEbhkHvMnx5Lupuieun02GlpoDDe4vKN3n-OIFv4DL
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003074000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://discord.com4
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.00000000030B0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://discord.comD8
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003098000.00000004.00000800.00020000.00000000.sdmp, FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003057000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://media.discordapp.net/attachments/1085960984071524425/1087327699887980574/user-128757_20
Source: FeDex_shipping_document.exe, 00000001.00000002.521394788.0000000003169000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://media.discordapp.net/attachments/1085960984071524425/1087327704275234847/user-128757_20
Source: unknown HTTP traffic detected: POST /api/webhooks/1085961054116380784/6mOHAJEbhkHvMnx5Lupuieun02GlpoDDe4vKN3n-OIFv4DLpFFRiyRBhgIyiXf6D4mYj HTTP/1.1Content-Type: multipart/form-data; boundary=----------f62e205f82fd40c8a956e69d1bcde1edUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: discord.comContent-Length: 1217Expect: 100-continueConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: api.ipify.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 64.185.227.155:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.159.138.232:443 -> 192.168.2.7:49701 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\FeDex_shipping_document.exe Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06AA1ED8 SetWindowsHookExA 0000000D,00000000,?,?,?,?,?,?,?,?,?,06AA25F0,00000000,00000000 1_2_06AA1ED8
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary

barindex
Source: initial sample Static PE information: Filename: FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 0_2_0184C844 0_2_0184C844
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 0_2_0184F1E8 0_2_0184F1E8
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 0_2_0184F1F8 0_2_0184F1F8
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06AA0B80 1_2_06AA0B80
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06AAF0D8 1_2_06AAF0D8
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06AAA660 1_2_06AAA660
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06C9C560 1_2_06C9C560
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06C91CA4 1_2_06C91CA4
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06C98978 1_2_06C98978
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06C92B80 1_2_06C92B80
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06C92B70 1_2_06C92B70
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06C9CB21 1_2_06C9CB21
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06C93950 1_2_06C93950
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06E3DD30 1_2_06E3DD30
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06E326C0 1_2_06E326C0
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06E3168A 1_2_06E3168A
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06E3AEA8 1_2_06E3AEA8
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06E33FE0 1_2_06E33FE0
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06E31DF7 1_2_06E31DF7
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06E388F8 1_2_06E388F8
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06E37920 1_2_06E37920
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_070D136B 1_2_070D136B
Source: FeDex_shipping_document.exe, 00000000.00000000.247629334.0000000000F28000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamenlsY.exe> vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe, 00000000.00000002.268564133.000000000451B000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename48f370b8-933f-4461-84a9-c0775ee1b0df.exe4 vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe, 00000000.00000002.273598775.0000000007AE0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameOutimurs.dll2 vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe, 00000000.00000002.268564133.00000000041B9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameOutimurs.dll2 vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe, 00000000.00000002.266746771.0000000003287000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCruiser.dll, vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe, 00000000.00000002.266746771.00000000031F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCruiser.dll, vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe, 00000000.00000002.266746771.00000000031F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename48f370b8-933f-4461-84a9-c0775ee1b0df.exe4 vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe, 00000001.00000002.515103370.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename48f370b8-933f-4461-84a9-c0775ee1b0df.exe4 vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe, 00000001.00000002.515787794.0000000000F38000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe Binary or memory string: OriginalFilenamenlsY.exe> vs FeDex_shipping_document.exe
Source: FeDex_shipping_document.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: FeDex_shipping_document.exe ReversingLabs: Detection: 38%
Source: FeDex_shipping_document.exe Virustotal: Detection: 34%
Source: FeDex_shipping_document.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\FeDex_shipping_document.exe C:\Users\user\Desktop\FeDex_shipping_document.exe
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process created: C:\Users\user\Desktop\FeDex_shipping_document.exe C:\Users\user\Desktop\FeDex_shipping_document.exe
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process created: C:\Users\user\Desktop\FeDex_shipping_document.exe C:\Users\user\Desktop\FeDex_shipping_document.exe Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FeDex_shipping_document.exe.log Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/2@4/3
Source: FeDex_shipping_document.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: FeDex_shipping_document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: FeDex_shipping_document.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: FeDex_shipping_document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: nlsY.pdb source: FeDex_shipping_document.exe
Source: Binary string: nlsY.pdbSHA256 source: FeDex_shipping_document.exe
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 0_2_0184CB36 pushfd ; ret 0_2_0184CB39
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_06AAD532 push es; ret 1_2_06AAD540
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Code function: 1_2_070D1360 pushfd ; retf 1_2_070D1369
Source: initial sample Static PE information: section name: .text entropy: 7.872797130775443
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 5296 Thread sleep time: -40023s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 5588 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 5852 Thread sleep count: 9470 > 30 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -13835058055282155s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1200000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1199750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1199609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1199484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1199356s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1199203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1199062s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1198943s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1198797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1198641s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1198495s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1198340s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1198199s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1197797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1197594s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1197453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1197296s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1197146s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1197017s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1196889s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1196770s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1196650s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1196530s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1196426s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1196299s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1196145s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1196018s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1195896s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1195760s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1195640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1195535s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1195348s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1195192s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1195005s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1194848s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1194692s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1194557s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1194442s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1194302s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1194182s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1194066s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1193928s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1193798s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1193634s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1193517s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1193401s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1193286s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1193145s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe TID: 6104 Thread sleep time: -1193005s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1200000 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199750 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199609 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199484 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199356 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199203 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199062 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198943 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198797 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198641 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198495 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198340 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198199 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197797 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197594 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197453 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197296 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197146 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197017 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196889 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196770 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196650 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196530 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196426 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196299 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196145 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196018 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195896 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195760 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195640 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195535 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195348 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195192 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195005 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194848 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194692 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194557 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194442 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194302 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194182 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194066 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193928 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193798 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193634 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193517 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193401 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193286 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193145 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193005 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Window / User API: threadDelayed 9470 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 40023 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1200000 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199750 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199609 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199484 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199356 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199203 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1199062 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198943 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198797 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198641 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198495 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198340 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1198199 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197797 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197594 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197453 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197296 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197146 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1197017 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196889 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196770 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196650 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196530 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196426 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196299 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196145 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1196018 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195896 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195760 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195640 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195535 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195348 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195192 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1195005 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194848 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194692 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194557 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194442 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194302 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194182 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1194066 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193928 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193798 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193634 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193517 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193401 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193286 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193145 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Thread delayed: delay time: 1193005 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Memory written: C:\Users\user\Desktop\FeDex_shipping_document.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Process created: C:\Users\user\Desktop\FeDex_shipping_document.exe C:\Users\user\Desktop\FeDex_shipping_document.exe Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Users\user\Desktop\FeDex_shipping_document.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Users\user\Desktop\FeDex_shipping_document.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000001.00000002.521394788.000000000305B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: FeDex_shipping_document.exe PID: 3628, type: MEMORYSTR
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\FeDex_shipping_document.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: Yara match File source: Process Memory Space: FeDex_shipping_document.exe PID: 3628, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000001.00000002.521394788.000000000305B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: FeDex_shipping_document.exe PID: 3628, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs