Loading ...

Play interactive tourEdit tour

Analysis Report yu6NsfbmMAuL173.exe

Overview

General Information

Sample Name:yu6NsfbmMAuL173.exe
Analysis ID:356117
MD5:a61eb173cdeb421cabc0d95adb600417
SHA1:a4ca2077b7195c6e9cbcfe932275840b7a03e016
SHA256:a5117eb684d040eb8b71762d4bf70e8e1aa0bb3b228246f5141a3beb4cdf0463
Tags:AgentTesla

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
.NET source code contains very large array initializations
Binary contains a suspicious time stamp
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • yu6NsfbmMAuL173.exe (PID: 6304 cmdline: 'C:\Users\user\Desktop\yu6NsfbmMAuL173.exe' MD5: A61EB173CDEB421CABC0D95ADB600417)
    • schtasks.exe (PID: 1168 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 4480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • IbdGY.exe (PID: 3152 cmdline: 'C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe' MD5: A61EB173CDEB421CABC0D95ADB600417)
    • schtasks.exe (PID: 2256 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpC2C9.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 1048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • IbdGY.exe (PID: 2772 cmdline: {path} MD5: A61EB173CDEB421CABC0D95ADB600417)
  • IbdGY.exe (PID: 6552 cmdline: 'C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe' MD5: A61EB173CDEB421CABC0D95ADB600417)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.299428163.000000000460C000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000017.00000002.440787859.0000000003F0C000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 12 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            30.2.IbdGY.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              20.2.IbdGY.exe.3d433f0.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                13.2.yu6NsfbmMAuL173.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  23.2.IbdGY.exe.3f433f0.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    23.2.IbdGY.exe.3f433f0.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Scheduled temp file as task from temp locationShow sources
                      Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\yu6NsfbmMAuL173.exe' , ParentImage: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe, ParentProcessId: 6304, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp', ProcessId: 1168

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeReversingLabs: Detection: 29%
                      Source: C:\Users\user\AppData\Roaming\gcRBzS.exeReversingLabs: Detection: 29%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: yu6NsfbmMAuL173.exeReversingLabs: Detection: 29%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\gcRBzS.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: yu6NsfbmMAuL173.exeJoe Sandbox ML: detected
                      Source: 30.2.IbdGY.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 13.2.yu6NsfbmMAuL173.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: yu6NsfbmMAuL173.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: yu6NsfbmMAuL173.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.7:49749 -> 209.99.16.240:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.7:49750 -> 209.99.16.240:587
                      Source: yu6NsfbmMAuL173.exe, 0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmp, IbdGY.exe, 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: IbdGY.exe, 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://CwUVnG.com
                      Source: IbdGY.exe, 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.224520797.000000000605B000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.224465511.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.comz
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297932819.0000000003131000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.426011624.0000000002831000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.229525317.0000000006063000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000003.229154913.0000000006063000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227682938.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com.k
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.228091323.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comJh/
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.228091323.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.228091323.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comar
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comea
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comgo
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.228091323.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comic
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227545406.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comkn
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.228294614.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comn-u
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227545406.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comuct
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.228000486.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comup
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227761646.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comypoT
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.232269738.0000000006061000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000003.232219928.0000000006061000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.233505819.000000000607E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.233029651.000000000607E000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000003.232934611.000000000605B000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.233069005.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers4
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.232324890.0000000006061000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers:
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.232694728.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersers
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297682507.0000000001917000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.come.com
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297682507.0000000001917000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.como
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.228638084.000000000605B000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.226494251.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn&
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.225956426.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.226653046.000000000605F000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/o#
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnT
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.226416249.0000000006064000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnddV
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.238061147.000000000605B000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.237284106.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm~
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.krtp
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.236349828.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.N
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000003.223674610.0000000006042000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.229193965.0000000006063000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.225956426.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr(
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kra-d)
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krim
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krlw
                      Source: IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227017789.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com(
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.228212676.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comf
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.228212676.000000000605B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comslnt
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.232002686.0000000006061000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.233948789.0000000006067000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deFg
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.232002686.0000000006061000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.dey
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227359227.000000000605F000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnJh/
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000003.227545406.000000000605E000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cno.
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.299428163.000000000460C000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 0000000D.00000002.489406446.0000000000402000.00000040.00000001.sdmp, IbdGY.exe, 00000014.00000002.433247429.0000000003D0C000.00000004.00000001.sdmp, IbdGY.exe, 00000017.00000002.440787859.0000000003F0C000.00000004.00000001.sdmp, IbdGY.exe, 0000001E.00000002.489364201.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: yu6NsfbmMAuL173.exe, 0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmp, IbdGY.exe, 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297457268.00000000014B8000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 13.2.yu6NsfbmMAuL173.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b12C20899u002d81A7u002d4C80u002d9B3Cu002d14F41E4705FCu007d/u0039FFFBE46u002d470Fu002d4B94u002d91C6u002dF7C726149032.csLarge array initialization: .cctor: array initializer size 11977
                      Source: 30.2.IbdGY.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b12C20899u002d81A7u002d4C80u002d9B3Cu002d14F41E4705FCu007d/u0039FFFBE46u002d470Fu002d4B94u002d91C6u002dF7C726149032.csLarge array initialization: .cctor: array initializer size 11977
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 0_2_00CB6DA3
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 0_2_00CB67C0
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 0_2_0149F460
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 0_2_0149F470
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 0_2_0149D4FC
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 13_2_009967C0
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 13_2_00996DA3
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 13_2_02C24860
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 13_2_02C247D3
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 13_2_02C24853
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 13_2_02C24810
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 20_2_005567C0
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 20_2_00556DA3
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 20_2_026BF460
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 20_2_026BF470
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 20_2_026BD4FC
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 20_2_0532FB50
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 20_2_0532B8A0
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 23_2_005E6DA3
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 23_2_005E67C0
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 23_2_0288D4FC
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 23_2_0288F460
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 23_2_0288F470
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 23_2_06C03DEC
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_00EA6DA3
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_00EA67C0
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_017A4860
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_017A5530
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_017A3D8C
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_017A4770
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_017A47D3
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_017A4853
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_017A5550
                      Source: yu6NsfbmMAuL173.exeBinary or memory string: OriginalFilename vs yu6NsfbmMAuL173.exe
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.299428163.000000000460C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLbJMoZaoNxcHnZoPWdYczmHqJQyfHYPKJQtDxGd.exe4 vs yu6NsfbmMAuL173.exe
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.298209195.0000000004273000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCVG vs yu6NsfbmMAuL173.exe
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.307279667.00000000098C0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs yu6NsfbmMAuL173.exe
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.307665545.00000000099C0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs yu6NsfbmMAuL173.exe
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.307665545.00000000099C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs yu6NsfbmMAuL173.exe
                      Source: yu6NsfbmMAuL173.exeBinary or memory string: OriginalFilename vs yu6NsfbmMAuL173.exe
                      Source: yu6NsfbmMAuL173.exe, 0000000D.00000002.489406446.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameLbJMoZaoNxcHnZoPWdYczmHqJQyfHYPKJQtDxGd.exe4 vs yu6NsfbmMAuL173.exe
                      Source: yu6NsfbmMAuL173.exeBinary or memory string: OriginalFilenameCVG vs yu6NsfbmMAuL173.exe
                      Source: yu6NsfbmMAuL173.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: yu6NsfbmMAuL173.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: gcRBzS.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: IbdGY.exe.13.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 13.2.yu6NsfbmMAuL173.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 13.2.yu6NsfbmMAuL173.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 30.2.IbdGY.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 30.2.IbdGY.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.evad.winEXE@13/7@0/0
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeFile created: C:\Users\user\AppData\Roaming\gcRBzS.exeJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1048:120:WilError_01
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeMutant created: \Sessions\1\BaseNamedObjects\kSJkJRVtr
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4480:120:WilError_01
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeFile created: C:\Users\user\AppData\Local\Temp\tmpD2EA.tmpJump to behavior
                      Source: yu6NsfbmMAuL173.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: yu6NsfbmMAuL173.exeReversingLabs: Detection: 29%
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeFile read: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe 'C:\Users\user\Desktop\yu6NsfbmMAuL173.exe'
                      Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp'
                      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe {path}
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe 'C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe 'C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe'
                      Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpC2C9.tmp'
                      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe {path}
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp'
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess created: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe {path}
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpC2C9.tmp'
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess created: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe {path}
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: yu6NsfbmMAuL173.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: yu6NsfbmMAuL173.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: yu6NsfbmMAuL173.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                      Data Obfuscation:

                      barindex
                      Binary contains a suspicious time stampShow sources
                      Source: initial sampleStatic PE information: 0x889910FB [Fri Aug 15 16:25:31 2042 UTC]
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 0_2_00CB7DC9 push es; iretd
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 0_2_0149E520 push esp; retf
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeCode function: 13_2_00997DC9 push es; iretd
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 20_2_00557DC9 push es; iretd
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 20_2_026BE520 push esp; retf
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 23_2_005E7DC9 push es; iretd
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 23_2_0288E520 push esp; retf
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeCode function: 30_2_00EA7DC9 push es; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.94842919046
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.94842919046
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.94842919046
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeFile created: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeJump to dropped file
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeFile created: C:\Users\user\AppData\Roaming\gcRBzS.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp'
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run IbdGYJump to behavior
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run IbdGYJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeFile opened: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297932819.0000000003131000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.426011624.0000000002831000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297932819.0000000003131000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.426011624.0000000002831000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: Identifier
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeWindow / User API: threadDelayed 2574
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeWindow / User API: threadDelayed 7265
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeWindow / User API: threadDelayed 735
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeWindow / User API: threadDelayed 9113
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe TID: 6464Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe TID: 6152Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe TID: 6764Thread sleep time: -26747778906878833s >= -30000s
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe TID: 5292Thread sleep count: 2574 > 30
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe TID: 5292Thread sleep count: 7265 > 30
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe TID: 6300Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe TID: 6540Thread sleep time: -11068046444225724s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe TID: 5392Thread sleep count: 735 > 30
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe TID: 5392Thread sleep count: 9113 > 30
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: IbdGY.exe, 00000014.00000002.439918097.00000000085D0000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297329985.0000000001305000.00000004.00000020.sdmpBinary or memory string: \REGISTRY\USER\S-1-5-21-3853321935-\Registry\Machine\Software\Classes\WO\REGISTR\REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\
                      Source: IbdGY.exe, 00000014.00000002.426011624.0000000002831000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297932819.0000000003131000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware T
                      Source: IbdGY.exe, 00000014.00000002.426011624.0000000002831000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297535742.0000000001541000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:^
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297329985.0000000001305000.00000004.00000020.sdmpBinary or memory string: y\Machine\Software\Classes\AppID\yu6NsfbmMAuL173.exec.\VMware Toolsditions8C75-C6B61110B681}\Instance\Disabled75-C6B61110B681}\Instance\Disabledolders
                      Source: IbdGY.exe, 00000014.00000002.426011624.0000000002831000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.306377642.0000000008D80000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareSE_T2KD9Win32_VideoControllerPCU9HCFSVideoCon
                      Source: IbdGY.exe, 00000014.00000002.426011624.0000000002831000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: IbdGY.exe, 00000014.00000002.439918097.00000000085D0000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareSE_T2KD9Win32_VideoControllerPCU9HCFSVideoController120060621000000.000000-000409165.9display.infMSBDAGVOGNO8NPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsCG747G6D
                      Source: yu6NsfbmMAuL173.exe, 00000000.00000002.297932819.0000000003131000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware T(
                      Source: IbdGY.exe, 00000014.00000002.426011624.0000000002831000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp'
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeProcess created: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe {path}
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpC2C9.tmp'
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeProcess created: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe {path}
                      Source: yu6NsfbmMAuL173.exe, 0000000D.00000002.493511244.0000000001730000.00000002.00000001.sdmp, IbdGY.exe, 0000001E.00000002.493824170.0000000001C80000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
                      Source: yu6NsfbmMAuL173.exe, 0000000D.00000002.493511244.0000000001730000.00000002.00000001.sdmp, IbdGY.exe, 0000001E.00000002.493824170.0000000001C80000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: yu6NsfbmMAuL173.exe, 0000000D.00000002.493511244.0000000001730000.00000002.00000001.sdmp, IbdGY.exe, 0000001E.00000002.493824170.0000000001C80000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: yu6NsfbmMAuL173.exe, 0000000D.00000002.493511244.0000000001730000.00000002.00000001.sdmp, IbdGY.exe, 0000001E.00000002.493824170.0000000001C80000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Users\user\Desktop\yu6NsfbmMAuL173.exe VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\yu6NsfbmMAuL173.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.299428163.000000000460C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.440787859.0000000003F0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.433247429.0000000003D0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001E.00000002.489364201.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.489406446.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.298037958.0000000004139000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: IbdGY.exe PID: 3152, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: yu6NsfbmMAuL173.exe PID: 4340, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: IbdGY.exe PID: 2772, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: IbdGY.exe PID: 6552, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: yu6NsfbmMAuL173.exe PID: 6304, type: MEMORY
                      Source: Yara matchFile source: 30.2.IbdGY.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.IbdGY.exe.3d433f0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.yu6NsfbmMAuL173.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.IbdGY.exe.3f433f0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.IbdGY.exe.3f433f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.yu6NsfbmMAuL173.exe.46433f0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.IbdGY.exe.3d433f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.yu6NsfbmMAuL173.exe.46433f0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: yu6NsfbmMAuL173.exe PID: 4340, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: IbdGY.exe PID: 2772, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.299428163.000000000460C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.440787859.0000000003F0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.433247429.0000000003D0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001E.00000002.489364201.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.489406446.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.298037958.0000000004139000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: IbdGY.exe PID: 3152, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: yu6NsfbmMAuL173.exe PID: 4340, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: IbdGY.exe PID: 2772, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: IbdGY.exe PID: 6552, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: yu6NsfbmMAuL173.exe PID: 6304, type: MEMORY
                      Source: Yara matchFile source: 30.2.IbdGY.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.IbdGY.exe.3d433f0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.yu6NsfbmMAuL173.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.IbdGY.exe.3f433f0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.IbdGY.exe.3f433f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.yu6NsfbmMAuL173.exe.46433f0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.IbdGY.exe.3d433f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.yu6NsfbmMAuL173.exe.46433f0.3.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation311Scheduled Task/Job1Process Injection12Masquerading1Input Capture1Security Software Discovery421Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/Job1Registry Run Keys / Startup Folder1Scheduled Task/Job1Virtualization/Sandbox Evasion24LSASS MemoryVirtualization/Sandbox Evasion24Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder1Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing3Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Timestomp1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 356117 Sample: yu6NsfbmMAuL173.exe Startdate: 22/02/2021 Architecture: WINDOWS Score: 100 41 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->41 43 Multi AV Scanner detection for dropped file 2->43 45 Sigma detected: Scheduled temp file as task from temp location 2->45 47 8 other signatures 2->47 7 yu6NsfbmMAuL173.exe 6 2->7         started        11 IbdGY.exe 5 2->11         started        13 IbdGY.exe 2 2->13         started        process3 file4 29 C:\Users\user\AppData\Roaming\gcRBzS.exe, PE32 7->29 dropped 31 C:\Users\user\AppData\Local\...\tmpD2EA.tmp, XML 7->31 dropped 33 C:\Users\user\...\yu6NsfbmMAuL173.exe.log, ASCII 7->33 dropped 49 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->49 51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->53 15 yu6NsfbmMAuL173.exe 2 5 7->15         started        19 schtasks.exe 1 7->19         started        55 Multi AV Scanner detection for dropped file 11->55 57 Machine Learning detection for dropped file 11->57 21 schtasks.exe 1 11->21         started        23 IbdGY.exe 2 11->23         started        signatures5 process6 file7 35 C:\Users\user\AppData\Roaming\...\IbdGY.exe, PE32 15->35 dropped 37 C:\Users\user\...\IbdGY.exe:Zone.Identifier, ASCII 15->37 dropped 39 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->39 25 conhost.exe 19->25         started        27 conhost.exe 21->27         started        signatures8 process9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      yu6NsfbmMAuL173.exe30%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      yu6NsfbmMAuL173.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\gcRBzS.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe30%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Roaming\gcRBzS.exe30%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      30.2.IbdGY.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      13.2.yu6NsfbmMAuL173.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://CwUVnG.com0%Avira URL Cloudsafe
                      http://www.carterandcone.comn-u0%URL Reputationsafe
                      http://www.carterandcone.comn-u0%URL Reputationsafe
                      http://www.carterandcone.comn-u0%URL Reputationsafe
                      http://www.carterandcone.comn-u0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.carterandcone.comar0%Avira URL Cloudsafe
                      http://www.monotype.N0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnT0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.sandoll.co.kr(0%Avira URL Cloudsafe
                      http://www.carterandcone.comypoT0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.sandoll.co.kra-d)0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.urwpp.deFg0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.comz0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.founder.com.cn/cnddV0%Avira URL Cloudsafe
                      http://www.carterandcone.comuct0%Avira URL Cloudsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.tiro.com(0%Avira URL Cloudsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://www.carterandcone.comea0%Avira URL Cloudsafe
                      http://www.carterandcone.comup0%Avira URL Cloudsafe
                      http://www.carterandcone.comic0%Avira URL Cloudsafe
                      http://www.carterandcone.comJh/0%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm~0%Avira URL Cloudsafe
                      http://www.sandoll.co.krlw0%Avira URL Cloudsafe
                      http://www.tiro.comslnt0%URL Reputationsafe
                      http://www.tiro.comslnt0%URL Reputationsafe
                      http://www.tiro.comslnt0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.carterandcone.comTC0%URL Reputationsafe
                      http://www.carterandcone.comTC0%URL Reputationsafe
                      http://www.carterandcone.comTC0%URL Reputationsafe
                      http://www.fontbureau.come.com0%URL Reputationsafe
                      http://www.fontbureau.come.com0%URL Reputationsafe
                      http://www.fontbureau.come.com0%URL Reputationsafe
                      http://www.carterandcone.com.k0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cnJh/0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.urwpp.dey0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1yu6NsfbmMAuL173.exe, 0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmp, IbdGY.exe, 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designersGyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                        high
                        http://CwUVnG.comIbdGY.exe, 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.carterandcone.comn-uyu6NsfbmMAuL173.exe, 00000000.00000003.228294614.000000000605B000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designers/?yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.carterandcone.comaryu6NsfbmMAuL173.exe, 00000000.00000003.228091323.000000000605B000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.monotype.Nyu6NsfbmMAuL173.exe, 00000000.00000003.236349828.000000000605B000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fontbureau.com/designers?yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                            high
                            http://www.founder.com.cn/cnTyu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.tiro.comIbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.sandoll.co.kr(yu6NsfbmMAuL173.exe, 00000000.00000003.225956426.000000000605B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://www.fontbureau.com/designersIbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                              high
                              http://www.carterandcone.comypoTyu6NsfbmMAuL173.exe, 00000000.00000003.227761646.000000000605E000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.goodfont.co.kryu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.comyu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.sandoll.co.kra-d)yu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.sajatypeworks.comyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000003.223674610.0000000006042000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.typography.netDyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.urwpp.deFgyu6NsfbmMAuL173.exe, 00000000.00000003.233948789.0000000006067000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.founder.com.cn/cn/cTheyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/staff/dennis.htmyu6NsfbmMAuL173.exe, 00000000.00000003.238061147.000000000605B000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://fontfabrik.comyu6NsfbmMAuL173.exe, 00000000.00000003.224520797.000000000605B000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersersyu6NsfbmMAuL173.exe, 00000000.00000003.232694728.000000000605B000.00000004.00000001.sdmpfalse
                                high
                                http://fontfabrik.comzyu6NsfbmMAuL173.exe, 00000000.00000003.224465511.000000000605B000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.galapagosdesign.com/DPleaseyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.ascendercorp.com/typedesigners.htmlyu6NsfbmMAuL173.exe, 00000000.00000003.229525317.0000000006063000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000003.229154913.0000000006063000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cnddVyu6NsfbmMAuL173.exe, 00000000.00000003.226416249.0000000006064000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.carterandcone.comuctyu6NsfbmMAuL173.exe, 00000000.00000003.227545406.000000000605E000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fonts.comyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.sandoll.co.kryu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.urwpp.deDPleaseyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.tiro.com(yu6NsfbmMAuL173.exe, 00000000.00000003.227017789.000000000605B000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.urwpp.deyu6NsfbmMAuL173.exe, 00000000.00000003.232002686.0000000006061000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.zhongyicts.com.cnyu6NsfbmMAuL173.exe, 00000000.00000003.227359227.000000000605F000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameyu6NsfbmMAuL173.exe, 00000000.00000002.297932819.0000000003131000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.426011624.0000000002831000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.sakkal.comyu6NsfbmMAuL173.exe, 00000000.00000003.229193965.0000000006063000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipyu6NsfbmMAuL173.exe, 00000000.00000002.299428163.000000000460C000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 0000000D.00000002.489406446.0000000000402000.00000040.00000001.sdmp, IbdGY.exe, 00000014.00000002.433247429.0000000003D0C000.00000004.00000001.sdmp, IbdGY.exe, 00000017.00000002.440787859.0000000003F0C000.00000004.00000001.sdmp, IbdGY.exe, 0000001E.00000002.489364201.0000000000402000.00000040.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.comeayu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.carterandcone.comupyu6NsfbmMAuL173.exe, 00000000.00000003.228000486.000000000605E000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.carterandcone.comicyu6NsfbmMAuL173.exe, 00000000.00000003.228091323.000000000605B000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.carterandcone.comJh/yu6NsfbmMAuL173.exe, 00000000.00000003.228091323.000000000605B000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.apache.org/licenses/LICENSE-2.0yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.comyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                        high
                                        http://DynDns.comDynDNSIbdGY.exe, 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/staff/dennis.htm~yu6NsfbmMAuL173.exe, 00000000.00000003.237284106.000000000605B000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.sandoll.co.krlwyu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.tiro.comslntyu6NsfbmMAuL173.exe, 00000000.00000003.228212676.000000000605B000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hayu6NsfbmMAuL173.exe, 0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmp, IbdGY.exe, 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.carterandcone.comTCyu6NsfbmMAuL173.exe, 00000000.00000003.228091323.000000000605B000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.come.comyu6NsfbmMAuL173.exe, 00000000.00000002.297682507.0000000001917000.00000004.00000040.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.carterandcone.com.kyu6NsfbmMAuL173.exe, 00000000.00000003.227682938.000000000605E000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.zhongyicts.com.cnJh/yu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.carterandcone.comlyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.founder.com.cn/cn/yu6NsfbmMAuL173.exe, 00000000.00000003.225956426.000000000605B000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/cabarga.htmlNyu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.urwpp.deyyu6NsfbmMAuL173.exe, 00000000.00000003.232002686.0000000006061000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.founder.com.cn/cnyu6NsfbmMAuL173.exe, 00000000.00000003.228638084.000000000605B000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.goodfont.co.krtpyu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.fontbureau.com/designers/frere-jones.htmlyu6NsfbmMAuL173.exe, 00000000.00000003.233029651.000000000607E000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000003.232934611.000000000605B000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cn/o#yu6NsfbmMAuL173.exe, 00000000.00000003.226653046.000000000605F000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fontbureau.com/designers/cabarga.htmlyu6NsfbmMAuL173.exe, 00000000.00000003.233505819.000000000607E000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.jiyu-kobo.co.jp/yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.comoyu6NsfbmMAuL173.exe, 00000000.00000002.297682507.0000000001917000.00000004.00000040.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.sandoll.co.krimyu6NsfbmMAuL173.exe, 00000000.00000003.225877277.000000000605B000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.carterandcone.comgoyu6NsfbmMAuL173.exe, 00000000.00000003.227926952.000000000605E000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.zhongyicts.com.cno.yu6NsfbmMAuL173.exe, 00000000.00000003.227545406.000000000605E000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers8yu6NsfbmMAuL173.exe, 00000000.00000002.304732094.0000000007252000.00000004.00000001.sdmp, IbdGY.exe, 00000014.00000002.437770742.00000000058B0000.00000002.00000001.sdmp, IbdGY.exe, 00000017.00000002.444174133.0000000005970000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.carterandcone.comknyu6NsfbmMAuL173.exe, 00000000.00000003.227545406.000000000605E000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.tiro.comfyu6NsfbmMAuL173.exe, 00000000.00000003.228212676.000000000605B000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.fontbureau.com/designers:yu6NsfbmMAuL173.exe, 00000000.00000003.232324890.0000000006061000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cn&yu6NsfbmMAuL173.exe, 00000000.00000003.226494251.000000000605E000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/yu6NsfbmMAuL173.exe, 00000000.00000003.232269738.0000000006061000.00000004.00000001.sdmp, yu6NsfbmMAuL173.exe, 00000000.00000003.232219928.0000000006061000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.fontbureau.com/designers4yu6NsfbmMAuL173.exe, 00000000.00000003.233069005.000000000605B000.00000004.00000001.sdmpfalse
                                                      high

                                                      Contacted IPs

                                                      No contacted IP infos

                                                      General Information

                                                      Joe Sandbox Version:31.0.0 Emerald
                                                      Analysis ID:356117
                                                      Start date:22.02.2021
                                                      Start time:15:32:13
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 12m 19s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:yu6NsfbmMAuL173.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:31
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.evad.winEXE@13/7@0/0
                                                      EGA Information:Failed
                                                      HDC Information:
                                                      • Successful, ratio: 0% (good quality ratio 0%)
                                                      • Quality average: 72.3%
                                                      • Quality standard deviation: 5.4%
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Found application associated with file extension: .exe
                                                      Warnings:
                                                      Show All
                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                      Simulations

                                                      Behavior and APIs

                                                      TimeTypeDescription
                                                      15:33:09API Interceptor539x Sleep call for process: yu6NsfbmMAuL173.exe modified
                                                      15:33:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run IbdGY C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe
                                                      15:34:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run IbdGY C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe
                                                      15:34:11API Interceptor125x Sleep call for process: IbdGY.exe modified

                                                      Joe Sandbox View / Context

                                                      IPs

                                                      No context

                                                      Domains

                                                      No context

                                                      ASN

                                                      No context

                                                      JA3 Fingerprints

                                                      No context

                                                      Dropped Files

                                                      No context

                                                      Created / dropped Files

                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\IbdGY.exe.log
                                                      Process:C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):1308
                                                      Entropy (8bit):5.345811588615766
                                                      Encrypted:false
                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84FsXE8:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzu
                                                      MD5:2E016B886BDB8389D2DD0867BE55F87B
                                                      SHA1:25D28EF2ACBB41764571E06E11BF4C05DD0E2F8B
                                                      SHA-256:1D037CF00A8849E6866603297F85D3DABE09535E72EDD2636FB7D0F6C7DA3427
                                                      SHA-512:C100729153954328AA2A77EECB2A3CBD03CB7E8E23D736000F890B17AAA50BA87745E30FB9E2B0D61E16DCA45694C79B4CE09B9F4475220BEB38CAEA546CFC2A
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\yu6NsfbmMAuL173.exe.log
                                                      Process:C:\Users\user\Desktop\yu6NsfbmMAuL173.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):1308
                                                      Entropy (8bit):5.345811588615766
                                                      Encrypted:false
                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84FsXE8:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzu
                                                      MD5:2E016B886BDB8389D2DD0867BE55F87B
                                                      SHA1:25D28EF2ACBB41764571E06E11BF4C05DD0E2F8B
                                                      SHA-256:1D037CF00A8849E6866603297F85D3DABE09535E72EDD2636FB7D0F6C7DA3427
                                                      SHA-512:C100729153954328AA2A77EECB2A3CBD03CB7E8E23D736000F890B17AAA50BA87745E30FB9E2B0D61E16DCA45694C79B4CE09B9F4475220BEB38CAEA546CFC2A
                                                      Malicious:true
                                                      Reputation:moderate, very likely benign file
                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                      C:\Users\user\AppData\Local\Temp\tmpC2C9.tmp
                                                      Process:C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe
                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):1655
                                                      Entropy (8bit):5.170587645619041
                                                      Encrypted:false
                                                      SSDEEP:24:2dH4+SEqC/dp7hdMlNMFpdU/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBzPtn:cbhH7MlNQ8/rydbz9I3YODOLNdq3D
                                                      MD5:8A262AE7BDDC180BC86336ED87196E31
                                                      SHA1:7A012DE2C5DA5123196A38BA08F75A9BC9CAD74B
                                                      SHA-256:39717C22CCFACA58C1A8D970418FC4B45D4209C7D0348D592221AA207781E6C2
                                                      SHA-512:5708D6E21F4AD37B02CF3A27874DE05DD64EE42B466E43B87D27C669036A16870528CCE7C09A12955436AC2B65331EA5F6B25F9D7EF9332C92D66957C562A54E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAv
                                                      C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp
                                                      Process:C:\Users\user\Desktop\yu6NsfbmMAuL173.exe
                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):1655
                                                      Entropy (8bit):5.170587645619041
                                                      Encrypted:false
                                                      SSDEEP:24:2dH4+SEqC/dp7hdMlNMFpdU/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBzPtn:cbhH7MlNQ8/rydbz9I3YODOLNdq3D
                                                      MD5:8A262AE7BDDC180BC86336ED87196E31
                                                      SHA1:7A012DE2C5DA5123196A38BA08F75A9BC9CAD74B
                                                      SHA-256:39717C22CCFACA58C1A8D970418FC4B45D4209C7D0348D592221AA207781E6C2
                                                      SHA-512:5708D6E21F4AD37B02CF3A27874DE05DD64EE42B466E43B87D27C669036A16870528CCE7C09A12955436AC2B65331EA5F6B25F9D7EF9332C92D66957C562A54E
                                                      Malicious:true
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAv
                                                      C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe
                                                      Process:C:\Users\user\Desktop\yu6NsfbmMAuL173.exe
                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):589312
                                                      Entropy (8bit):7.941240111322035
                                                      Encrypted:false
                                                      SSDEEP:12288:rOxEye4yHHOFd0hp7tiN2OYD+bhsE/+MZKkhbS:rO1e4ynOFdYpwN0O5zF
                                                      MD5:A61EB173CDEB421CABC0D95ADB600417
                                                      SHA1:A4CA2077B7195C6E9CBCFE932275840B7A03E016
                                                      SHA-256:A5117EB684D040EB8B71762D4BF70E8E1AA0BB3B228246F5141A3BEB4CDF0463
                                                      SHA-512:2863D9AAC1532310C7AD17465C836124380A3FF29BF5AF27B21F165C271462152541F2CA66A02F86B8A4CBC65C73499D4850023C740FBC8B542AD4462451B4A3
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 30%
                                                      Reputation:low
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ... ....@.. .......................`............@.................................0...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................d.......H........i...]......K.......XK...........................................0..S........r...p(.....(....(.......?.......+..r...p(........(.........X...........-...s.............+`..........,.......Y..o......+;.......(........,....X.......o......+......o...................X..............-..+.......o......+;..(................,..+,..(............,.....X....( .........(!...-...........o".......(#.......+......X............-.*.........H"......".($....*....0...........r'..p(.....(...
                                                      C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe:Zone.Identifier
                                                      Process:C:\Users\user\Desktop\yu6NsfbmMAuL173.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:modified
                                                      Size (bytes):26
                                                      Entropy (8bit):3.95006375643621
                                                      Encrypted:false
                                                      SSDEEP:3:ggPYV:rPYV
                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                      Malicious:true
                                                      Reputation:high, very likely benign file
                                                      Preview: [ZoneTransfer]....ZoneId=0
                                                      C:\Users\user\AppData\Roaming\gcRBzS.exe
                                                      Process:C:\Users\user\Desktop\yu6NsfbmMAuL173.exe
                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):589312
                                                      Entropy (8bit):7.941240111322035
                                                      Encrypted:false
                                                      SSDEEP:12288:rOxEye4yHHOFd0hp7tiN2OYD+bhsE/+MZKkhbS:rO1e4ynOFdYpwN0O5zF
                                                      MD5:A61EB173CDEB421CABC0D95ADB600417
                                                      SHA1:A4CA2077B7195C6E9CBCFE932275840B7A03E016
                                                      SHA-256:A5117EB684D040EB8B71762D4BF70E8E1AA0BB3B228246F5141A3BEB4CDF0463
                                                      SHA-512:2863D9AAC1532310C7AD17465C836124380A3FF29BF5AF27B21F165C271462152541F2CA66A02F86B8A4CBC65C73499D4850023C740FBC8B542AD4462451B4A3
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 30%
                                                      Reputation:low
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ... ....@.. .......................`............@.................................0...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................d.......H........i...]......K.......XK...........................................0..S........r...p(.....(....(.......?.......+..r...p(........(.........X...........-...s.............+`..........,.......Y..o......+;.......(........,....X.......o......+......o...................X..............-..+.......o......+;..(................,..+,..(............,.....X....( .........(!...-...........o".......(#.......+......X............-.*.........H"......".($....*....0...........r'..p(.....(...

                                                      Static File Info

                                                      General

                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Entropy (8bit):7.941240111322035
                                                      TrID:
                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                      • Win32 Executable (generic) a (10002005/4) 49.75%
                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                      • Windows Screen Saver (13104/52) 0.07%
                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                      File name:yu6NsfbmMAuL173.exe
                                                      File size:589312
                                                      MD5:a61eb173cdeb421cabc0d95adb600417
                                                      SHA1:a4ca2077b7195c6e9cbcfe932275840b7a03e016
                                                      SHA256:a5117eb684d040eb8b71762d4bf70e8e1aa0bb3b228246f5141a3beb4cdf0463
                                                      SHA512:2863d9aac1532310c7ad17465c836124380a3ff29bf5af27b21f165c271462152541f2ca66a02f86b8a4cbc65c73499d4850023c740fbc8b542ad4462451b4a3
                                                      SSDEEP:12288:rOxEye4yHHOFd0hp7tiN2OYD+bhsE/+MZKkhbS:rO1e4ynOFdYpwN0O5zF
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ... ....@.. .......................`............@................................

                                                      File Icon

                                                      Icon Hash:00828e8e8686b000

                                                      Static PE Info

                                                      General

                                                      Entrypoint:0x491282
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                      Time Stamp:0x889910FB [Fri Aug 15 16:25:31 2042 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:v4.0.30319
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                      Entrypoint Preview

                                                      Instruction
                                                      jmp dword ptr [00402000h]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al

                                                      Data Directories

                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x912300x4f.text
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x920000x5e4.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x940000xc.reloc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x912140x1c.text
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                      Sections

                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x20000x8f2880x8f400False0.949837410013data7.94842919046IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                      .rsrc0x920000x5e40x600False0.434895833333data4.23003564186IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .reloc0x940000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                      Resources

                                                      NameRVASizeTypeLanguageCountry
                                                      RT_VERSION0x920900x354data
                                                      RT_MANIFEST0x923f40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                      Imports

                                                      DLLImport
                                                      mscoree.dll_CorExeMain

                                                      Version Infos

                                                      DescriptionData
                                                      Translation0x0000 0x04b0
                                                      LegalCopyrightCopyright 2019 - 2021
                                                      Assembly Version1.0.0.0
                                                      InternalNameCVcB0J.exe
                                                      FileVersion1.0.0.0
                                                      CompanyName
                                                      LegalTrademarks
                                                      Comments
                                                      ProductNameChampen Generator
                                                      ProductVersion1.0.0.0
                                                      FileDescriptionChampen Generator
                                                      OriginalFilenameCVcB0J.exe

                                                      Network Behavior

                                                      No network behavior found

                                                      Code Manipulations

                                                      Statistics

                                                      Behavior

                                                      Click to jump to process

                                                      System Behavior

                                                      General

                                                      Start time:15:32:58
                                                      Start date:22/02/2021
                                                      Path:C:\Users\user\Desktop\yu6NsfbmMAuL173.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Users\user\Desktop\yu6NsfbmMAuL173.exe'
                                                      Imagebase:0xcb0000
                                                      File size:589312 bytes
                                                      MD5 hash:A61EB173CDEB421CABC0D95ADB600417
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.299428163.000000000460C000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.298037958.0000000004139000.00000004.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:15:33:30
                                                      Start date:22/02/2021
                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpD2EA.tmp'
                                                      Imagebase:0xa70000
                                                      File size:185856 bytes
                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:15:33:31
                                                      Start date:22/02/2021
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff774ee0000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:15:33:32
                                                      Start date:22/02/2021
                                                      Path:C:\Users\user\Desktop\yu6NsfbmMAuL173.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:{path}
                                                      Imagebase:0x990000
                                                      File size:589312 bytes
                                                      MD5 hash:A61EB173CDEB421CABC0D95ADB600417
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.494549176.0000000002DB1000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.489406446.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:15:34:07
                                                      Start date:22/02/2021
                                                      Path:C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe'
                                                      Imagebase:0x550000
                                                      File size:589312 bytes
                                                      MD5 hash:A61EB173CDEB421CABC0D95ADB600417
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000014.00000002.433247429.0000000003D0C000.00000004.00000001.sdmp, Author: Joe Security
                                                      Antivirus matches:
                                                      • Detection: 100%, Joe Sandbox ML
                                                      • Detection: 30%, ReversingLabs
                                                      Reputation:low

                                                      General

                                                      Start time:15:34:15
                                                      Start date:22/02/2021
                                                      Path:C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe'
                                                      Imagebase:0x5e0000
                                                      File size:589312 bytes
                                                      MD5 hash:A61EB173CDEB421CABC0D95ADB600417
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000017.00000002.440787859.0000000003F0C000.00000004.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:15:34:32
                                                      Start date:22/02/2021
                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\gcRBzS' /XML 'C:\Users\user\AppData\Local\Temp\tmpC2C9.tmp'
                                                      Imagebase:0xa70000
                                                      File size:185856 bytes
                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:15:34:32
                                                      Start date:22/02/2021
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff774ee0000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:15:34:33
                                                      Start date:22/02/2021
                                                      Path:C:\Users\user\AppData\Roaming\IbdGY\IbdGY.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:{path}
                                                      Imagebase:0xea0000
                                                      File size:589312 bytes
                                                      MD5 hash:A61EB173CDEB421CABC0D95ADB600417
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001E.00000002.494305804.00000000031B1000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001E.00000002.489364201.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      Disassembly

                                                      Code Analysis

                                                      Reset < >