Windows Analysis Report
Consignment Notification-#U00a0 705643291003.exe

Overview

General Information

Sample name: Consignment Notification-#U00a0 705643291003.exe
renamed because original name is a hash value
Original sample name: Consignment Notification- 705643291003.exe
Analysis ID: 1467828
MD5: 5d5bb627aa44cf37b651a69d8d8bbda9
SHA1: eec14ed4d1261ea95bcf91d34d47aa7508c84376
SHA256: b5c97a99bdfa2eaff894b76c3e2477b16c923b20f895a8e02448155d4e90be21
Tags: exe
Infos:

Detection

Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
.NET source code contains very large array initializations
AI detected suspicious sample
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Detected potential crypto function
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: Consignment Notification-#U00a0 705643291003.exe Avira: detected
Source: Consignment Notification-#U00a0 705643291003.exe ReversingLabs: Detection: 36%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.7% probability
Source: Consignment Notification-#U00a0 705643291003.exe Joe Sandbox ML: detected
Source: Consignment Notification-#U00a0 705643291003.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781683054.00000000011E7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Data.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: 1003.PDB W source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781624957.0000000000FF3000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781683054.00000000011E7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb4Zi* source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781683054.00000000011E7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Windows.Forms.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Drawing.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.DataSetExtensions.pdbh source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Drawing.ni.pdbRSDS source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.PDB source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783873320.000000001F61D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER399D.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Numerics.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781683054.00000000011E7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WER399D.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783873320.000000001F600000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdbWj source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783873320.000000001F600000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WER399D.tmp.dmp.4.dr
Source: Binary string: lib.pdb!`nb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781624957.0000000000FF3000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.PDB source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781624957.0000000000FF3000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Numerics.pdb8 source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.pdbH source: WER399D.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.ni.pdbRSDSC source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Numerics.ni.pdbRSDSautg source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.pdbH source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Windows.Forms.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783873320.000000001F61D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Drawing.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: pC:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.PDB source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781624957.0000000000FF3000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Windows.Forms.pdbH`h source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.DataSetExtensions.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Numerics.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdbP source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER399D.tmp.dmp.4.dr
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1782126869.0000000003DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/AukcionDBDataSet.xsd
Source: Amcache.hve.4.dr String found in binary or memory: http://upx.sf.net
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783157949.000000001DF42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn

System Summary

barindex
Source: Consignment Notification-#U00a0 705643291003.exe, --.cs Large array initialization: _0002: array initializer size 721602
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Code function: 0_2_00007FFD9B891DFA 0_2_00007FFD9B891DFA
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Code function: 0_2_00007FFD9B8919B8 0_2_00007FFD9B8919B8
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Code function: 0_2_00007FFD9B892320 0_2_00007FFD9B892320
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Code function: 0_2_00007FFD9B8922BD 0_2_00007FFD9B8922BD
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6512 -s 1104
Source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000000.1620670200.0000000000812000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameofZW.exe" vs Consignment Notification-#U00a0 705643291003.exe
Source: Consignment Notification-#U00a0 705643291003.exe Binary or memory string: OriginalFilenameofZW.exe" vs Consignment Notification-#U00a0 705643291003.exe
Source: Consignment Notification-#U00a0 705643291003.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal68.winEXE@2/5@0/0
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Mutant created: NULL
Source: C:\Windows\System32\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6512
Source: C:\Windows\System32\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\bb3a0104-21e5-4e42-af37-3a6e427c87b9 Jump to behavior
Source: Consignment Notification-#U00a0 705643291003.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Consignment Notification-#U00a0 705643291003.exe Static file information: TRID: Win64 Executable GUI Net Framework (217006/5) 47.53%
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Consignment Notification-#U00a0 705643291003.exe ReversingLabs: Detection: 36%
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe File read: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe "C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe"
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6512 -s 1104
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Consignment Notification-#U00a0 705643291003.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Consignment Notification-#U00a0 705643291003.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: Consignment Notification-#U00a0 705643291003.exe Static file information: File size 1414656 > 1048576
Source: Consignment Notification-#U00a0 705643291003.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x157800
Source: Consignment Notification-#U00a0 705643291003.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781683054.00000000011E7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Data.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: 1003.PDB W source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781624957.0000000000FF3000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781683054.00000000011E7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb4Zi* source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781683054.00000000011E7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Windows.Forms.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Drawing.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.DataSetExtensions.pdbh source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Drawing.ni.pdbRSDS source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.PDB source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783873320.000000001F61D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER399D.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Numerics.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781683054.00000000011E7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WER399D.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783873320.000000001F600000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdbWj source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783873320.000000001F600000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WER399D.tmp.dmp.4.dr
Source: Binary string: lib.pdb!`nb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781624957.0000000000FF3000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.PDB source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781624957.0000000000FF3000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Numerics.pdb8 source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.pdbH source: WER399D.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.ni.pdbRSDSC source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Numerics.ni.pdbRSDSautg source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.pdbH source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Windows.Forms.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1783873320.000000001F61D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Drawing.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: pC:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.PDB source: Consignment Notification-#U00a0 705643291003.exe, 00000000.00000002.1781624957.0000000000FF3000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Windows.Forms.pdbH`h source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Data.DataSetExtensions.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Numerics.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdbP source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WER399D.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER399D.tmp.dmp.4.dr
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Code function: 0_2_00007FFD9B895B24 push esi; retf 0_2_00007FFD9B895B27
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Code function: 0_2_00007FFD9B8981AC push ecx; retf 0_2_00007FFD9B8981B3
Source: Consignment Notification-#U00a0 705643291003.exe Static PE information: section name: .text entropy: 7.373025056633507
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Memory allocated: 1280000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Memory allocated: 1BD70000 memory reserve | memory write watch Jump to behavior
Source: Amcache.hve.4.dr Binary or memory string: VMware
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.4.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.dr Binary or memory string: vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.4.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Consignment Notification-#U00a0 705643291003.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Amcache.hve.4.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: MsMpEng.exe
No contacted IP infos