Analysis Report CoYUNxCu9sAz7iQ.exe

Overview

General Information

Sample Name: CoYUNxCu9sAz7iQ.exe
Analysis ID: 323808
MD5: 4651a16a7a526ea71500c4e740d1b445
SHA1: 35c54c7553ceefc195da495916d063c0d0b78429
SHA256: 01818bdf91663237419fae1f1c7613108a4321d9e354478df9a90d091126ad92
Tags: AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains potential unpacker
Contains functionality to register a low level keyboard hook
Injects a PE file into a foreign processes
Installs a global keyboard hook
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: CoYUNxCu9sAz7iQ.exe.5956.3.memstr Malware Configuration Extractor: Agenttesla {"Username: ": "OLNf4ayHpxAP", "URL: ": "http://Tu6Zp5Arx4D.com", "To: ": "laty.lambo101@yandex.com", "ByHost: ": "mail.nusatek.com:587", "Password: ": "uTERCX", "From: ": "salina@nusatek.com"}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\FOPVbE.exe ReversingLabs: Detection: 47%
Multi AV Scanner detection for submitted file
Source: CoYUNxCu9sAz7iQ.exe Virustotal: Detection: 60% Perma Link
Source: CoYUNxCu9sAz7iQ.exe ReversingLabs: Detection: 47%
Antivirus or Machine Learning detection for unpacked file
Source: 3.2.CoYUNxCu9sAz7iQ.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 4x nop then jmp 08F1969Ah 0_2_08F188B1

Networking:

barindex
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.6:49753 -> 103.6.198.43:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 103.6.198.43 103.6.198.43
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: EXABYTES-AS-APExaBytesNetworkSdnBhdMY EXABYTES-AS-APExaBytesNetworkSdnBhdMY
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.6:49753 -> 103.6.198.43:587
Source: unknown DNS traffic detected: queries for: g.msn.com
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.609123676.0000000003031000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.609123676.0000000003031000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.610111498.0000000003335000.00000004.00000001.sdmp, CoYUNxCu9sAz7iQ.exe, 00000003.00000002.610550515.00000000033BF000.00000004.00000001.sdmp String found in binary or memory: http://Tu6Zp5Arx4D.com
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613928909.0000000006440000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613928909.0000000006440000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613928909.0000000006440000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.610420870.0000000003393000.00000004.00000001.sdmp String found in binary or memory: http://mail.nusatek.com
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.610420870.0000000003393000.00000004.00000001.sdmp String found in binary or memory: http://nusatek.com
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613928909.0000000006440000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365389915.0000000000CC7000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.coma
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365389915.0000000000CC7000.00000004.00000040.sdmp String found in binary or memory: http://www.fontbureau.come.com
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000003.344294408.0000000000CCC000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comn-u
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.369526004.0000000005570000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.609123676.0000000003031000.00000004.00000001.sdmp String found in binary or memory: http://xUHTrW.com
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.609123676.0000000003031000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.orgGETMozilla/5.0
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366830433.00000000036C7000.00000004.00000001.sdmp, CoYUNxCu9sAz7iQ.exe, 00000003.00000002.606845898.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://api.telegram.org/bot%telegramapi%/
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.609123676.0000000003031000.00000004.00000001.sdmp String found in binary or memory: https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613928909.0000000006440000.00000004.00000001.sdmp String found in binary or memory: https://sectigo.com/CPS0
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366830433.00000000036C7000.00000004.00000001.sdmp, CoYUNxCu9sAz7iQ.exe, 00000003.00000002.606845898.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.609123676.0000000003031000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Contains functionality to register a low level keyboard hook
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_0157D5A8 SetWindowsHookExW 0000000D,00000000,?,? 3_2_0157D5A8
Installs a global keyboard hook
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Jump to behavior

System Summary:

barindex
Detected potential crypto function
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_00C9C124 0_2_00C9C124
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_00C9E562 0_2_00C9E562
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_00C9E570 0_2_00C9E570
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_08F188B1 0_2_08F188B1
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_08F16E35 0_2_08F16E35
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_08F15711 0_2_08F15711
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_08F17361 0_2_08F17361
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_08F16E7B 0_2_08F16E7B
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_08F12FFC 0_2_08F12FFC
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_00CA7A46 3_2_00CA7A46
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_00CA79B3 3_2_00CA79B3
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01357D38 3_2_01357D38
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01351524 3_2_01351524
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_0135AF60 3_2_0135AF60
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01350DF0 3_2_01350DF0
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01352FCC 3_2_01352FCC
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01355419 3_2_01355419
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_0135C658 3_2_0135C658
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01350040 3_2_01350040
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01359962 3_2_01359962
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01355750 3_2_01355750
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01354CA0 3_2_01354CA0
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01362D50 3_2_01362D50
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_0136B990 3_2_0136B990
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01362768 3_2_01362768
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01361FE0 3_2_01361FE0
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_0136CAA8 3_2_0136CAA8
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01367D67 3_2_01367D67
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01367DAF 3_2_01367DAF
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01368998 3_2_01368998
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_013679E0 3_2_013679E0
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_013680BE 3_2_013680BE
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_0136E610 3_2_0136E610
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01367E11 3_2_01367E11
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01571620 3_2_01571620
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_015745C9 3_2_015745C9
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_0157F1FA 3_2_0157F1FA
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01572490 3_2_01572490
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01572481 3_2_01572481
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_0157A8A0 3_2_0157A8A0
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_015723EF 3_2_015723EF
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01574798 3_2_01574798
PE file contains strange resources
Source: CoYUNxCu9sAz7iQ.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: FOPVbE.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366830433.00000000036C7000.00000004.00000001.sdmp Binary or memory string: OriginalFilenamecQqlOorQjnnEpSPBHdCcxgRBhGhhrYwRq.exe4 vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366830433.00000000036C7000.00000004.00000001.sdmp Binary or memory string: OriginalFilename8S.exe2 vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMARCUS.dll4 vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameB2B.exe4 vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.382433231.0000000009600000.00000002.00000001.sdmp Binary or memory string: originalfilename vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.382433231.0000000009600000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.382236670.0000000009500000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.607341251.00000000010F8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.608705096.00000000015A0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613755581.00000000061E0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000000.362063092.0000000000D20000.00000002.00020000.sdmp Binary or memory string: OriginalFilename8S.exe2 vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.608691839.0000000001590000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.606845898.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenamecQqlOorQjnnEpSPBHdCcxgRBhGhhrYwRq.exe4 vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.608672864.0000000001580000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe Binary or memory string: OriginalFilename8S.exe2 vs CoYUNxCu9sAz7iQ.exe
Source: CoYUNxCu9sAz7iQ.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: FOPVbE.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/3@3/1
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File created: C:\Users\user\AppData\Roaming\FOPVbE.exe Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Mutant created: \Sessions\1\BaseNamedObjects\neqAzGQdzUguTmpeiN
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3528:120:WilError_01
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File created: C:\Users\user\AppData\Local\Temp\tmp7077.tmp Jump to behavior
Source: CoYUNxCu9sAz7iQ.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: CoYUNxCu9sAz7iQ.exe Virustotal: Detection: 60%
Source: CoYUNxCu9sAz7iQ.exe ReversingLabs: Detection: 47%
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File read: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe 'C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe'
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOPVbE' /XML 'C:\Users\user\AppData\Local\Temp\tmp7077.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe {path}
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOPVbE' /XML 'C:\Users\user\AppData\Local\Temp\tmp7077.tmp' Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process created: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: CoYUNxCu9sAz7iQ.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: CoYUNxCu9sAz7iQ.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: CoYUNxCu9sAz7iQ.exe, SimpleTextEditor/LoginForm.cs .Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: FOPVbE.exe.0.dr, SimpleTextEditor/LoginForm.cs .Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.2.CoYUNxCu9sAz7iQ.exe.210000.0.unpack, SimpleTextEditor/LoginForm.cs .Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.0.CoYUNxCu9sAz7iQ.exe.210000.0.unpack, SimpleTextEditor/LoginForm.cs .Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 3.2.CoYUNxCu9sAz7iQ.exe.ca0000.1.unpack, SimpleTextEditor/LoginForm.cs .Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 3.0.CoYUNxCu9sAz7iQ.exe.ca0000.0.unpack, SimpleTextEditor/LoginForm.cs .Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_00218CC6 push ss; iretd 0_2_00218CE6
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_0021829A push 00000000h; iretd 0_2_002182A0
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_00218CDF push ss; iretd 0_2_00218CE6
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_08F12BF6 push FFFFFFA9h; ret 0_2_08F12BF8
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 0_2_08F10694 push ss; retf 0_2_08F10696
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_00CA81C9 push 00000000h; iretd 3_2_00CA82A0
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_00CA8CC6 push ss; iretd 3_2_00CA8CE6
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_00CA8CDF push ss; iretd 3_2_00CA8CE6
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01357A25 push esp; iretd 3_2_01357A26
Source: initial sample Static PE information: section name: .text entropy: 7.7396642698
Source: initial sample Static PE information: section name: .text entropy: 7.7396642698

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File created: C:\Users\user\AppData\Roaming\FOPVbE.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOPVbE' /XML 'C:\Users\user\AppData\Local\Temp\tmp7077.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM_3
Source: Yara match File source: 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CoYUNxCu9sAz7iQ.exe PID: 4532, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Window / User API: threadDelayed 4502 Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Window / User API: threadDelayed 8746 Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Window / User API: threadDelayed 1109 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe TID: 2976 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe TID: 4524 Thread sleep time: -41500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe TID: 7124 Thread sleep time: -13835058055282155s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe TID: 7020 Thread sleep count: 8746 > 30 Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe TID: 7020 Thread sleep count: 1109 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366503078.00000000029C1000.00000004.00000001.sdmp Binary or memory string: VMware
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613755581.00000000061E0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366503078.00000000029C1000.00000004.00000001.sdmp Binary or memory string: vmware
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366503078.00000000029C1000.00000004.00000001.sdmp Binary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366503078.00000000029C1000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613755581.00000000061E0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613755581.00000000061E0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366503078.00000000029C1000.00000004.00000001.sdmp Binary or memory string: VMware
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.365603212.000000000266D000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: CoYUNxCu9sAz7iQ.exe, 00000000.00000002.366503078.00000000029C1000.00000004.00000001.sdmp Binary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613928909.0000000006440000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.613755581.00000000061E0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Code function: 3_2_01351524 LdrInitializeThunk, 3_2_01351524
Enables debug privileges
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Memory written: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\FOPVbE' /XML 'C:\Users\user\AppData\Local\Temp\tmp7077.tmp' Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Process created: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe {path} Jump to behavior
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.608956751.0000000001AD0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.608956751.0000000001AD0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.608956751.0000000001AD0000.00000002.00000001.sdmp Binary or memory string: &Program Manager
Source: CoYUNxCu9sAz7iQ.exe, 00000003.00000002.608956751.0000000001AD0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.610111498.0000000003335000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.366830433.00000000036C7000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.367073975.0000000003840000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.606845898.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CoYUNxCu9sAz7iQ.exe PID: 5956, type: MEMORY
Source: Yara match File source: Process Memory Space: CoYUNxCu9sAz7iQ.exe PID: 4532, type: MEMORY
Source: Yara match File source: 3.2.CoYUNxCu9sAz7iQ.exe.400000.0.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\Desktop\CoYUNxCu9sAz7iQ.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000003.00000002.609123676.0000000003031000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CoYUNxCu9sAz7iQ.exe PID: 5956, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.610111498.0000000003335000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.366830433.00000000036C7000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.367073975.0000000003840000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.606845898.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CoYUNxCu9sAz7iQ.exe PID: 5956, type: MEMORY
Source: Yara match File source: Process Memory Space: CoYUNxCu9sAz7iQ.exe PID: 4532, type: MEMORY
Source: Yara match File source: 3.2.CoYUNxCu9sAz7iQ.exe.400000.0.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 323808 Sample: CoYUNxCu9sAz7iQ.exe Startdate: 27/11/2020 Architecture: WINDOWS Score: 100 26 g.msn.com 2->26 32 Found malware configuration 2->32 34 Multi AV Scanner detection for dropped file 2->34 36 Sigma detected: Scheduled temp file as task from temp location 2->36 38 6 other signatures 2->38 8 CoYUNxCu9sAz7iQ.exe 6 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Roaming\FOPVbE.exe, PE32 8->20 dropped 22 C:\Users\user\AppData\Local\...\tmp7077.tmp, XML 8->22 dropped 24 C:\Users\user\...\CoYUNxCu9sAz7iQ.exe.log, ASCII 8->24 dropped 40 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->40 42 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 8->42 44 Contains functionality to register a low level keyboard hook 8->44 46 Injects a PE file into a foreign processes 8->46 12 CoYUNxCu9sAz7iQ.exe 2 8->12         started        16 schtasks.exe 1 8->16         started        signatures6 process7 dnsIp8 28 nusatek.com 103.6.198.43, 49753, 587 EXABYTES-AS-APExaBytesNetworkSdnBhdMY Malaysia 12->28 30 mail.nusatek.com 12->30 48 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->48 50 Tries to steal Mail credentials (via file access) 12->50 52 Tries to harvest and steal ftp login credentials 12->52 54 2 other signatures 12->54 18 conhost.exe 16->18         started        signatures9 process10
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
103.6.198.43
unknown Malaysia
46015 EXABYTES-AS-APExaBytesNetworkSdnBhdMY true

Contacted Domains

Name IP Active
nusatek.com 103.6.198.43 true
g.msn.com unknown unknown
mail.nusatek.com unknown unknown